Re: [OE-core] [PATCH v2 0/3] openssh: Make sshd-config a package

2017-01-24 Thread David Vincent
On mardi 24 janvier 2017 11:07:18 CET Khem Raj wrote:
> How does this work with dropbear. Since we can use dropbear as a ssh
> server alternative.
Dropbear support has not been modified. SSHD_CONFIG has only been added to 
FEATURE_PACKAGES_ssh-server-openssh variable and only applies to OpenSSH (I 
think dropbear has no config file so I don't see the point of applying this).

On a side note, I see that this serie of patches is still marked as 'failure' 
on patchwork, is that a problem or should I resubmit it as new (I may have 
made some mistakes resubmitting it without marking it v2)

David
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH v2] openssh: Security Advisory - openssh - CVE-2016-10010

2017-01-24 Thread Li Zhou
sshd in OpenSSH before 7.4, when privilege separation is not used,
creates forwarded Unix-domain sockets as root, which might allow
local users to gain privileges via unspecified vectors, related to
serverloop.c.

Porting patch from  to solve CVE-2016-10010.
Adapted the patch to solve context issues.

Signed-off-by: Li Zhou 
---
 .../openssh/openssh/openssh-CVE-2016-10010.patch   | 38 ++
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb |  1 +
 2 files changed, 39 insertions(+)
 create mode 100644 
meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch

diff --git 
a/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch 
b/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch
new file mode 100644
index 000..cbfcf87
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch
@@ -0,0 +1,38 @@
+From e86492668e4005eb3b20ba827a7e8474f2888e7e Mon Sep 17 00:00:00 2001
+From: Li Zhou 
+Date: Wed, 25 Jan 2017 11:01:10 +0800
+Subject: [PATCH] openssh: disable Unix-domain socket forwarding when privsep
+ is disabled
+
+Upstream-Status: Backport
+CVE: CVE-2016-10010
+Signed-off-by: Li Zhou 
+---
+ serverloop.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/serverloop.c b/serverloop.c
+index 3563e5d..233de42 100644
+--- a/serverloop.c
 b/serverloop.c
+@@ -999,7 +999,7 @@ server_request_direct_streamlocal(void)
+ 
+   /* XXX fine grained permissions */
+   if ((options.allow_streamlocal_forwarding & FORWARD_LOCAL) != 0 &&
+-  !no_port_forwarding_flag) {
++  !no_port_forwarding_flag && use_privsep) {
+   c = channel_connect_to_path(target,
+   "direct-streamlo...@openssh.com", "direct-streamlocal");
+   } else {
+@@ -1280,7 +1280,7 @@ server_input_global_request(int type, u_int32_t seq, 
void *ctxt)
+ 
+   /* check permissions */
+   if ((options.allow_streamlocal_forwarding & FORWARD_REMOTE) == 0
+-  || no_port_forwarding_flag) {
++  || no_port_forwarding_flag || !use_privsep) {
+   success = 0;
+   packet_send_debug("Server has disabled port 
forwarding.");
+   } else {
+-- 
+1.9.1
+
diff --git a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb 
b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
index 94eb0ed..522bda6 100644
--- a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
@@ -26,6 +26,7 @@ SRC_URI = 
"http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
file://openssh-7.1p1-conditional-compile-des-in-pkcs11.patch \
file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
file://fix-CVE-2016-8858.patch \
+   file://openssh-CVE-2016-10010.patch \
"
 
 PAM_SRC_URI = "file://sshd"
-- 
1.9.1

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Andrew Goodbody
Further to this I see the following message in 
log.do_prepare_recipe_sysroot.20511

WARNING: Manifest 
/home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-control/manifest-allarch-linux-libc-headers.populate_sysroot
 not found?

Which is quite correct as that file does not exist, however the following file 
does exist

/home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-control/manifest-armv7at2hf-neon-linux-libc-headers.populate_sysroot

So it looks like linux-libc-headers is not being installed in the recipe 
sysroot because it is looking for the manifest with the wrong arch.

Anyone know what could be going wrong here?

Andrew

> -Original Message-
> From: openembedded-core-boun...@lists.openembedded.org
> I get the following configure error when trying to rebuild my tree today after
> doing a sync.
> 
> Is this a core issue or something wrong in my tree?
> 
> Thanks,
> Andrew
> 
> | checking installed Linux kernel header files... missing or too old!
> | configure: error: GNU libc requires kernel header files from
> | Linux 3.2.0 or later to be installed before configuring.
> | The kernel header files are found usually in /usr/include/asm and
> | /usr/include/linux; make sure these directories use files from
> | Linux 3.2.0 or later.  This check uses , so
> | make sure that file was built correctly when installing the kernel header
> | files.  To use kernel headers not from /usr/include/linux, use the
> | configure option --with-headers.
> | WARNING: exit code 1 from a shell command.
> | ERROR: Function failed: do_configure (log file is located at
> /home/andrew/src/camol3/camol/build/tmp-camol-glibc/work/armv7ahf-
> neon-camol-linux-gnueabi/glibc-initial/2.25-
> r0/temp/log.do_configure.30873)
> ERROR: Task (/home/andrew/src/camol3/camol/layers/openembedded-
> core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure) failed with
> exit code '1'
> NOTE: Tasks Summary: Attempted 779 tasks of which 0 didn't need to be
> rerun and 1 failed.
> NOTE: Writing buildhistory
> 
> Summary: 1 task failed:
>   /home/andrew/src/camol3/camol/layers/openembedded-
> core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure
> Summary: There were 7 WARNING messages shown.
> Summary: There was 1 ERROR message shown, returning a non-zero exit
> code.
> --
> ___
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] ✗ patchtest: failure for openssh: Security Advisory - openssh - CVE-2016-10010

2017-01-24 Thread Patchwork
== Series Details ==

Series: openssh: Security Advisory - openssh - CVE-2016-10010
Revision: 1
URL   : https://patchwork.openembedded.org/series/4949/
State : failure

== Summary ==


Thank you for submitting this patch series to OpenEmbedded Core. This is
an automated response. Several tests have been executed on the proposed
series by patchtest resulting in the following failures:



* Patchopenssh: Security Advisory - openssh - CVE-2016-10010
 Issue Missing or incorrectly formatted CVE tag in included patch 
file [test_cve_tag_format] 
  Suggested fixCorrect or include the CVE tag on cve patch with format: 
"CVE: CVE--"



If you believe any of these test results are incorrect, please reply to the
mailing list (openembedded-core@lists.openembedded.org) raising your concerns.
Otherwise we would appreciate you correcting the issues and submitting a new
version of the patchset if applicable. Please ensure you add/increment the
version number when sending the new version (i.e. [PATCH] -> [PATCH v2] ->
[PATCH v3] -> ...).

---
Test framework: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest
Test suite: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest-oe

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH] openssh: Security Advisory - openssh - CVE-2016-10010

2017-01-24 Thread Li Zhou
sshd in OpenSSH before 7.4, when privilege separation is not used,
creates forwarded Unix-domain sockets as root, which might allow
local users to gain privileges via unspecified vectors, related to
serverloop.c.

Porting patch from  to solve CVE-2016-10010.
Adapted the patch to solve context issues.

Signed-off-by: Li Zhou 
---
 .../openssh/openssh/openssh-CVE-2016-10010.patch   | 38 ++
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb |  1 +
 2 files changed, 39 insertions(+)
 create mode 100644 
meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch

diff --git 
a/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch 
b/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch
new file mode 100644
index 000..239912f
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh/openssh-CVE-2016-10010.patch
@@ -0,0 +1,38 @@
+From e86492668e4005eb3b20ba827a7e8474f2888e7e Mon Sep 17 00:00:00 2001
+From: Li Zhou 
+Date: Wed, 25 Jan 2017 11:01:10 +0800
+Subject: [PATCH] openssh: disable Unix-domain socket forwarding when privsep
+ is disabled
+
+Upstream-Status: Backport
+
+Signed-off-by: Li Zhou 
+---
+ serverloop.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/serverloop.c b/serverloop.c
+index 3563e5d..233de42 100644
+--- a/serverloop.c
 b/serverloop.c
+@@ -999,7 +999,7 @@ server_request_direct_streamlocal(void)
+ 
+   /* XXX fine grained permissions */
+   if ((options.allow_streamlocal_forwarding & FORWARD_LOCAL) != 0 &&
+-  !no_port_forwarding_flag) {
++  !no_port_forwarding_flag && use_privsep) {
+   c = channel_connect_to_path(target,
+   "direct-streamlo...@openssh.com", "direct-streamlocal");
+   } else {
+@@ -1280,7 +1280,7 @@ server_input_global_request(int type, u_int32_t seq, 
void *ctxt)
+ 
+   /* check permissions */
+   if ((options.allow_streamlocal_forwarding & FORWARD_REMOTE) == 0
+-  || no_port_forwarding_flag) {
++  || no_port_forwarding_flag || !use_privsep) {
+   success = 0;
+   packet_send_debug("Server has disabled port 
forwarding.");
+   } else {
+-- 
+1.9.1
+
diff --git a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb 
b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
index 94eb0ed..522bda6 100644
--- a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
@@ -26,6 +26,7 @@ SRC_URI = 
"http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
file://openssh-7.1p1-conditional-compile-des-in-pkcs11.patch \
file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
file://fix-CVE-2016-8858.patch \
+   file://openssh-CVE-2016-10010.patch \
"
 
 PAM_SRC_URI = "file://sshd"
-- 
1.9.1

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] elfutils: 0.166->0.168

2017-01-24 Thread Zheng, Ruoqin
Hi Jussi
   I really used git rename to produce 0.166 to 0.168 patch, but it did not 
work on last patch 
0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch.
   I guess it’s  because I used a different way from the original author. I 
used git format-patch, maybe he used patch -Naur?

   The original patch fixed 73 files, and the index of each file is:

  Index: elfutils-0.166/libelf/elf_getarsym.c
===
--- elfutils-0.166.orig/libelf/elf_getarsym.c
+++ elfutils-0.166/libelf/elf_getarsym.c

And my new patch here is like
 diff --git a/libelf/elf_getarsym.c b/libelf/elf_getarsym.c
index 42ed0d1..6e7a3d5 100644
--- a/libelf/elf_getarsym.c
+++ b/libelf/elf_getarsym.c
@@ -303,7 +303,7 @@ elf_getarsym (Elf *elf, size_t *ptr)
  arsym[cnt].as_hash = _dl_elf_hash (str_data);

   I also found that the order of fixed files is different from original 
patch. So git check these changes and consider the difference is big enough to 
produce a new file?

Zheng


From: Jussi Kukkonen [mailto:jussi.kukko...@intel.com]
Sent: Tuesday, January 24, 2017 4:50 PM
To: Zheng, Ruoqin/郑 若钦 
Cc: Patches and discussions about the oe-core layer 

Subject: Re: [OE-core] [PATCH] elfutils: 0.166->0.168



On 24 January 2017 at 09:13, Zheng Ruoqin 
> wrote:
1) Upgrade elfutils from 0.166 to 0.168
2) Delete 1 patch below to make it compatible with new version
elfcmp-fix-self-comparision.patch
3) Modify 4 patches below to make it compatible with new version
elfutils-0.166/hppa_backend.diff -> elfutils-0.168/hppa_backend.diff
elfutils-0.166/mips_backend.diff -> elfutils-0.168/mips_backend.diff
elfutils-0.166/m68k_backend.diff -> elfutils-0.168/m68k_backend.diff

elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch 
-> 
elfutils-0.168/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch

The last one is now showing as one removed and one added patch. Please use git 
rename detection to make it more readable:

$ git config diff.renames copies

Thanks,
  Jussi


-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH v2] elfutils: 0.166->0.168

2017-01-24 Thread Zheng Ruoqin
1) Upgrade elfutils from 0.166 to 0.168
2) Delete 1 patch below to make it compatible with new version
elfcmp-fix-self-comparision.patch
3) Modify 4 patches below to make it compatible with new version
elfutils-0.166/hppa_backend.diff -> elfutils-0.168/hppa_backend.diff
elfutils-0.166/mips_backend.diff -> elfutils-0.168/mips_backend.diff
elfutils-0.166/m68k_backend.diff -> elfutils-0.168/m68k_backend.diff

elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch 
-> 
elfutils-0.168/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
4) Update the homepage and SRC_URI on recipe

Signed-off-by: Zheng Ruoqin 
---
 ...de-alternatives-for-glibc-assumptions-hel.patch | 1163 
 .../elfcmp-fix-self-comparision.patch  |   41 -
 .../elfutils/elfutils-0.166/m68k_backend.diff  |  492 -
 ...ferences-between-mips-machine-identifiers.patch |0
 ...de-alternatives-for-glibc-assumptions-hel.patch | 1093 ++
 ...m-Silence-Werror-maybe-uninitialized-fals.patch |0
 .../0001-fix-a-stack-usage-warning.patch   |0
 .../0001-remove-the-unneed-checking.patch  |0
 ...-support-for-mips64-abis-in-mips_retval.c.patch |0
 .../0003-Add-mips-n64-relocation-format-hack.patch |0
 .../aarch64_uio.patch  |0
 .../arm_backend.diff   |0
 .../fixheadercheck.patch   |0
 .../hppa_backend.diff  |  173 +--
 .../kfreebsd_path.patch|0
 .../elfutils/elfutils-0.168/m68k_backend.diff  |   27 +
 .../mips_backend.diff  |  168 +--
 .../mips_readelf_w.patch   |0
 .../shadow.patch   |0
 .../testsuite-ignore-elflint.diff  |0
 .../uclibc-support.patch   |0
 .../{elfutils_0.166.bb => elfutils_0.168.bb}   |9 +-
 22 files changed, 1322 insertions(+), 1844 deletions(-)
 delete mode 100644 
meta/recipes-devtools/elfutils/elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
 delete mode 100644 
meta/recipes-devtools/elfutils/elfutils-0.166/elfcmp-fix-self-comparision.patch
 delete mode 100644 
meta/recipes-devtools/elfutils/elfutils-0.166/m68k_backend.diff
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0001-Ignore-differences-between-mips-machine-identifiers.patch 
(100%)
 create mode 100644 
meta/recipes-devtools/elfutils/elfutils-0.168/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0001-elf_getarsym-Silence-Werror-maybe-uninitialized-fals.patch 
(100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0001-fix-a-stack-usage-warning.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0001-remove-the-unneed-checking.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0002-Add-support-for-mips64-abis-in-mips_retval.c.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/0003-Add-mips-n64-relocation-format-hack.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/aarch64_uio.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/arm_backend.diff (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/fixheadercheck.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/hppa_backend.diff (88%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/kfreebsd_path.patch (100%)
 create mode 100644 
meta/recipes-devtools/elfutils/elfutils-0.168/m68k_backend.diff
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/mips_backend.diff (88%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/mips_readelf_w.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/shadow.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/testsuite-ignore-elflint.diff (100%)
 rename meta/recipes-devtools/elfutils/{elfutils-0.166 => 
elfutils-0.168}/uclibc-support.patch (100%)
 rename meta/recipes-devtools/elfutils/{elfutils_0.166.bb => elfutils_0.168.bb} 
(90%)

diff --git 
a/meta/recipes-devtools/elfutils/elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
 
b/meta/recipes-devtools/elfutils/elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
deleted file mode 100644
index 38b31f6..000
--- 
a/meta/recipes-devtools/elfutils/elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
+++ /dev/null
@@ -1,1163 +0,0 @@
-From 

[OE-core] ✗ patchtest: failure for [v2,1/1] gnutls: avoid accidentally using libseccomp

2017-01-24 Thread Patchwork
== Series Details ==

Series: [v2,1/1] gnutls: avoid accidentally using libseccomp
Revision: 1
URL   : https://patchwork.openembedded.org/series/4947/
State : failure

== Summary ==


Thank you for submitting this patch series to OpenEmbedded Core. This is
an automated response. Several tests have been executed on the proposed
series by patchtest resulting in the following failures:



* Issue Series does not apply on top of target branch 
[test_series_merge_on_head] 
  Suggested fixRebase your series on top of targeted branch
  Targeted branch  master (currently at 40463f9d80)



If you believe any of these test results are incorrect, please reply to the
mailing list (openembedded-core@lists.openembedded.org) raising your concerns.
Otherwise we would appreciate you correcting the issues and submitting a new
version of the patchset if applicable. Please ensure you add/increment the
version number when sending the new version (i.e. [PATCH] -> [PATCH v2] ->
[PATCH v3] -> ...).

---
Test framework: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest
Test suite: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest-oe

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [oe-core][PATCH v2 1/1] gnutls: avoid accidentally using libseccomp

2017-01-24 Thread Joe Slater
Specify whether to use libseccomp or not.  Do not
just let configure check for it.

Signed-off-by: Joe Slater 
---
 meta/recipes-support/gnutls/gnutls.inc|   12 
 meta/recipes-support/gnutls/gnutls/arm_eabi.patch |2 +-
 2 files changed, 13 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-support/gnutls/gnutls.inc 
b/meta/recipes-support/gnutls/gnutls.inc
index 003dc55..14fcdca 100644
--- a/meta/recipes-support/gnutls/gnutls.inc
+++ b/meta/recipes-support/gnutls/gnutls.inc
@@ -21,6 +21,17 @@ SRC_URI = 
"ftp://ftp.gnutls.org/gcrypt/gnutls/v${SHRT_VER}/gnutls-${PV}.tar.xz;
 
 inherit autotools texinfo binconfig pkgconfig gettext lib_package gtk-doc
 
+# We cannot use PACKAGECONFIG for this since there is no controlling
+# configure option.
+#
+# To use seccomp, uncomment the two variables.  You must also
+# have CONFIG_SECCOMP enabled in the kernel.
+#
+#DEPENDS_append_class-target = " libseccomp"
+#lcl_LIBSECCOMP_class-target = "ac_cv_libseccomp=yes"
+
+lcl_LIBSECCOMP ?= "ac_cv_libseccomp=no"
+
 PACKAGECONFIG ??= "libidn zlib"
 
 PACKAGECONFIG[libidn] = "--with-idn,--without-idn,libidn"
@@ -38,6 +49,7 @@ EXTRA_OECONF = " \
 --enable-openssl-compatibility \
 --with-libpthread-prefix=${STAGING_DIR_HOST}${prefix} \
 --without-libunistring-prefix \
+${lcl_LIBSECCOMP} \
 "
 
 LDFLAGS_append_libc-musl = " -largp"
diff --git a/meta/recipes-support/gnutls/gnutls/arm_eabi.patch 
b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch
index 8bf06f1..34c8985 100644
--- a/meta/recipes-support/gnutls/gnutls/arm_eabi.patch
+++ b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch
@@ -1,7 +1,7 @@
 Certain syscall's are not availabe for arm-eabi, so we eliminate
 reference to them.
 
-Upstream-status: pending
+Upstream-Status: Pending
 
 Signed-off-by: Joe Slater 
 
-- 
1.7.9.5

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] ✗ patchtest: failure for gnutls: account for ARM_EABI

2017-01-24 Thread Patchwork
== Series Details ==

Series: gnutls: account for ARM_EABI
Revision: 1
URL   : https://patchwork.openembedded.org/series/4945/
State : failure

== Summary ==


Thank you for submitting this patch series to OpenEmbedded Core. This is
an automated response. Several tests have been executed on the proposed
series by patchtest resulting in the following failures:



* Issue Added patch file is missing Upstream-Status in the header 
[test_upstream_status_presence] 
  Suggested fixAdd Upstream-Status:  to the header of 
meta/recipes-support/gnutls/gnutls/arm_eabi.patch (possible values: Pending, 
Submitted, Accepted, Backport, Denied, Inappropriate)



If you believe any of these test results are incorrect, please reply to the
mailing list (openembedded-core@lists.openembedded.org) raising your concerns.
Otherwise we would appreciate you correcting the issues and submitting a new
version of the patchset if applicable. Please ensure you add/increment the
version number when sending the new version (i.e. [PATCH] -> [PATCH v2] ->
[PATCH v3] -> ...).

---
Test framework: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest
Test suite: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest-oe

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] staging: fix logic of guessing dependency manifest file in extend_recipe_sysroot

2017-01-24 Thread Maciej Borzęcki
On Tue, Jan 24, 2017 at 11:08 PM, Richard Purdie
 wrote:
> On Tue, 2017-01-24 at 14:05 -0800, Khem Raj wrote:
>>
>> On 1/24/17 5:50 AM, Maciej Borzecki wrote:
>> >
>> > Recipe sysroots introduced a change where dependencies ending with
>> > "-cross" also
>> > count as native tools and (see setscene_depvalid() for details).
>> >
>> > The same logic was missing from extend_recipe_sysroot(), hence for
>> > depency named
>> > `go-cross` the manifest file would default to
>> > `manifest-allarch-go-cross.populate_sysroot`, while the correct
>> > name is
>> > `manifest-x86_64_arm-go-cross.populate_sysroot`
>> >
>> > Signed-off-by: Maciej Borzecki 
>> > ---
>> >  meta/classes/staging.bbclass | 2 +-
>> >  1 file changed, 1 insertion(+), 1 deletion(-)
>> >
>> > diff --git a/meta/classes/staging.bbclass
>> > b/meta/classes/staging.bbclass
>> > index
>> > fc387eaf4bb52971e111ae7deac7d7d6fc389337..efea450e4f73661366d0929d5
>> > c39e42bfe9f8e8b 100644
>> > --- a/meta/classes/staging.bbclass
>> > +++ b/meta/classes/staging.bbclass
>> > @@ -521,7 +521,7 @@ python extend_recipe_sysroot() {
>> >  native = True
>> >  elif c.startswith("nativesdk-"):
>> >  manifest = d2.expand("${SSTATE_MANIFESTS}/manifest-
>> > ${SDK_ARCH}_${SDK_OS}-%s.populate_sysroot" % c)
>> > -elif "-cross-" in c:
>> > +elif "-cross-" in c or c.endswith("-cross"):
>> Perhaps you can change the go cross recipe to use something like
>>
>> PN = "go-cross-${TARGET_ARCH}"
>>
>> >
>> >  manifest = d2.expand("${SSTATE_MANIFESTS}/manifest-
>> > ${BUILD_ARCH}_${TARGET_ARCH}-%s.populate_sysroot" % c)
>> >  native = True
>> >  elif "-crosssdk" in c:
>> >
>
> FWIW the patch as it stands is going to cause problems since for
> example qemuwrapper-cross doesn't inherit cross.bbclass (nor should it)
> and will fail the manifest tests if we change it to include *-cross :(
>

Hmm I was misled by
https://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/classes/sstate.bbclass#n924

Khem's suggestion makes more sense though, I'll try to get it fixed in
oe-meta-go instead.

Cheers,
-- 
Maciej Borzecki
RnDity
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] staging: fix logic of guessing dependency manifest file in extend_recipe_sysroot

2017-01-24 Thread Richard Purdie
On Tue, 2017-01-24 at 14:05 -0800, Khem Raj wrote:
> 
> On 1/24/17 5:50 AM, Maciej Borzecki wrote:
> > 
> > Recipe sysroots introduced a change where dependencies ending with
> > "-cross" also
> > count as native tools and (see setscene_depvalid() for details).
> > 
> > The same logic was missing from extend_recipe_sysroot(), hence for
> > depency named
> > `go-cross` the manifest file would default to
> > `manifest-allarch-go-cross.populate_sysroot`, while the correct
> > name is
> > `manifest-x86_64_arm-go-cross.populate_sysroot`
> > 
> > Signed-off-by: Maciej Borzecki 
> > ---
> >  meta/classes/staging.bbclass | 2 +-
> >  1 file changed, 1 insertion(+), 1 deletion(-)
> > 
> > diff --git a/meta/classes/staging.bbclass
> > b/meta/classes/staging.bbclass
> > index
> > fc387eaf4bb52971e111ae7deac7d7d6fc389337..efea450e4f73661366d0929d5
> > c39e42bfe9f8e8b 100644
> > --- a/meta/classes/staging.bbclass
> > +++ b/meta/classes/staging.bbclass
> > @@ -521,7 +521,7 @@ python extend_recipe_sysroot() {
> >  native = True
> >  elif c.startswith("nativesdk-"):
> >  manifest = d2.expand("${SSTATE_MANIFESTS}/manifest-
> > ${SDK_ARCH}_${SDK_OS}-%s.populate_sysroot" % c)
> > -elif "-cross-" in c:
> > +elif "-cross-" in c or c.endswith("-cross"):
> Perhaps you can change the go cross recipe to use something like
> 
> PN = "go-cross-${TARGET_ARCH}"
> 
> > 
> >  manifest = d2.expand("${SSTATE_MANIFESTS}/manifest-
> > ${BUILD_ARCH}_${TARGET_ARCH}-%s.populate_sysroot" % c)
> >  native = True
> >  elif "-crosssdk" in c:
> > 

FWIW the patch as it stands is going to cause problems since for
example qemuwrapper-cross doesn't inherit cross.bbclass (nor should it)
and will fail the manifest tests if we change it to include *-cross :(

Cheers,

Richard

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] staging: fix logic of guessing dependency manifest file in extend_recipe_sysroot

2017-01-24 Thread Khem Raj


On 1/24/17 5:50 AM, Maciej Borzecki wrote:
> Recipe sysroots introduced a change where dependencies ending with "-cross" 
> also
> count as native tools and (see setscene_depvalid() for details).
> 
> The same logic was missing from extend_recipe_sysroot(), hence for depency 
> named
> `go-cross` the manifest file would default to
> `manifest-allarch-go-cross.populate_sysroot`, while the correct name is
> `manifest-x86_64_arm-go-cross.populate_sysroot`
> 
> Signed-off-by: Maciej Borzecki 
> ---
>  meta/classes/staging.bbclass | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/meta/classes/staging.bbclass b/meta/classes/staging.bbclass
> index 
> fc387eaf4bb52971e111ae7deac7d7d6fc389337..efea450e4f73661366d0929d5c39e42bfe9f8e8b
>  100644
> --- a/meta/classes/staging.bbclass
> +++ b/meta/classes/staging.bbclass
> @@ -521,7 +521,7 @@ python extend_recipe_sysroot() {
>  native = True
>  elif c.startswith("nativesdk-"):
>  manifest = 
> d2.expand("${SSTATE_MANIFESTS}/manifest-${SDK_ARCH}_${SDK_OS}-%s.populate_sysroot"
>  % c)
> -elif "-cross-" in c:
> +elif "-cross-" in c or c.endswith("-cross"):

Perhaps you can change the go cross recipe to use something like

PN = "go-cross-${TARGET_ARCH}"

>  manifest = 
> d2.expand("${SSTATE_MANIFESTS}/manifest-${BUILD_ARCH}_${TARGET_ARCH}-%s.populate_sysroot"
>  % c)
>  native = True
>  elif "-crosssdk" in c:
> 
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Richard Purdie
On Tue, 2017-01-24 at 18:08 +, Andrew Goodbody wrote:
> > 
> > From: Richard Purdie [mailto:richard.pur...@linuxfoundation.org]
> > I'm running out of time to write this up and post properly but the
> > patch I think should work is this:
> > 
> > http://git.yoctoproject.org/cgit.cgi/poky-contrib/commit/?h=rpurdie
> > /wip-
> > rss=414a75521f5d5dfb50385abab052f87dbc88f1c1
> > 
> > ("staging: Remove hardcoded PACKAGE_ARCHS from the class" in case I
> > rebase it)
> > 
> > I will get this cleaned up and sent soon.
> Thanks but unfortunately that did not work for me.
> 
> I did a cleanall on glibc before trying to build it, but the result
> was the same.

Try a "bitbake glibc-initial -c clean"?

Cheers,

Richard
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [oe-core][PATCH 1/1] gnutls: avoid accidentally using libseccomp

2017-01-24 Thread Andre McCurdy
On Tue, Jan 24, 2017 at 12:15 PM, Joe Slater  wrote:
> Specify whether to use libseccomp or not.  Do not
> just let configure check for it.
>
> Signed-off-by: Joe Slater 
> ---
>  meta/recipes-support/gnutls/gnutls.inc |   12 
>  1 file changed, 12 insertions(+)
>
> diff --git a/meta/recipes-support/gnutls/gnutls.inc 
> b/meta/recipes-support/gnutls/gnutls.inc
> index 003dc55..14fcdca 100644
> --- a/meta/recipes-support/gnutls/gnutls.inc
> +++ b/meta/recipes-support/gnutls/gnutls.inc
> @@ -21,6 +21,17 @@ SRC_URI = 
> "ftp://ftp.gnutls.org/gcrypt/gnutls/v${SHRT_VER}/gnutls-${PV}.tar.xz;
>
>  inherit autotools texinfo binconfig pkgconfig gettext lib_package gtk-doc
>
> +# We cannot use PACKAGECONFIG for this since there is no controlling
> +# configure option.

A configure option is not a requirement for using PACKAGECONFIG. e.g.

  meta/recipes-devtools/apt/apt_1.2.12.bb:PACKAGECONFIG[lzma] =
"ac_cv_lib_lzma_lzma_easy_encoder=yes,ac_cv_lib_lzma_lzma_easy_encoder=no,xz"
  meta/recipes-devtools/apt/apt_1.2.12.bb:PACKAGECONFIG[bz2] =
"ac_cv_lib_bz2_BZ2_bzopen=yes,ac_cv_lib_bz2_BZ2_bzopen=no,bzip2"
  meta/recipes-devtools/apt/apt_1.2.12.bb:PACKAGECONFIG[lz4] =
"ac_cv_lib_lz4_LZ4F_createCompressionContext=yes,ac_cv_lib_lz4_LZ4F_createCompressionContext=no,lz4"
  meta/recipes-devtools/mtools/mtools_3.9.9.bb:PACKAGECONFIG[libbsd] =
"ac_cv_lib_bsd_main=yes,ac_cv_lib_bsd_main=no,libbsd"
  meta/recipes-devtools/mtools/mtools_4.0.18.bb:PACKAGECONFIG[libbsd]
= "ac_cv_lib_bsd_main=yes,ac_cv_lib_bsd_main=no,libbsd"
  meta/recipes-devtools/strace/strace_4.14.bb:PACKAGECONFIG[bluez] =
"ac_cv_header_bluetooth_bluetooth_h=yes,ac_cv_header_bluetooth_bluetooth_h=no,${BLUEZ}"
  meta/recipes-extended/screen/screen_4.4.0.bb:PACKAGECONFIG[utempter]
= "ac_cv_header_utempter_h=yes,ac_cv_header_utempter_h=no,libutempter,"
  meta/recipes-graphics/xorg-lib/libice_1.0.9.bb:PACKAGECONFIG[arc4] =
"ac_cv_lib_bsd_arc4random_buf=yes,ac_cv_lib_bsd_arc4random_buf=no,libbsd"
  meta/recipes-graphics/xorg-lib/libxdmcp_1.1.2.bb:PACKAGECONFIG[arc4]
= "ac_cv_lib_bsd_arc4random_buf=yes,ac_cv_lib_bsd_arc4random_buf=no,libbsd"

> +# To use seccomp, uncomment the two variables.  You must also
> +# have CONFIG_SECCOMP enabled in the kernel.
> +#
> +#DEPENDS_append_class-target = " libseccomp"
> +#lcl_LIBSECCOMP_class-target = "ac_cv_libseccomp=yes"
> +
> +lcl_LIBSECCOMP ?= "ac_cv_libseccomp=no"
> +
>  PACKAGECONFIG ??= "libidn zlib"
>
>  PACKAGECONFIG[libidn] = "--with-idn,--without-idn,libidn"
> @@ -38,6 +49,7 @@ EXTRA_OECONF = " \
>  --enable-openssl-compatibility \
>  --with-libpthread-prefix=${STAGING_DIR_HOST}${prefix} \
>  --without-libunistring-prefix \
> +${lcl_LIBSECCOMP} \
>  "
>
>  LDFLAGS_append_libc-musl = " -largp"
> --
> 1.7.9.5
>
> --
> ___
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] python: Upgrade both python and python-native to 2.7.13

2017-01-24 Thread Burton, Ross
On 24 January 2017 at 06:55, Alejandro Hernandez  wrote:

> Rebased:
> - python-native/multilib.patch
> - python/multilib.patch
> - python/01-use-proper-tools-for-cross-build.patch
>
> Upstream:
> - CVE-2016-1000110
>
> Signed-off-by: Alejandro Hernandez 
>


Let's see if the mail to patchworks bridge is working...

[Patchwork-Status: Under Review]

Ross
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [oe-core][PATCH 1/1] gnutls: avoid accidentally using libseccomp

2017-01-24 Thread Joe Slater
Specify whether to use libseccomp or not.  Do not
just let configure check for it.

Signed-off-by: Joe Slater 
---
 meta/recipes-support/gnutls/gnutls.inc |   12 
 1 file changed, 12 insertions(+)

diff --git a/meta/recipes-support/gnutls/gnutls.inc 
b/meta/recipes-support/gnutls/gnutls.inc
index 003dc55..14fcdca 100644
--- a/meta/recipes-support/gnutls/gnutls.inc
+++ b/meta/recipes-support/gnutls/gnutls.inc
@@ -21,6 +21,17 @@ SRC_URI = 
"ftp://ftp.gnutls.org/gcrypt/gnutls/v${SHRT_VER}/gnutls-${PV}.tar.xz;
 
 inherit autotools texinfo binconfig pkgconfig gettext lib_package gtk-doc
 
+# We cannot use PACKAGECONFIG for this since there is no controlling
+# configure option.
+#
+# To use seccomp, uncomment the two variables.  You must also
+# have CONFIG_SECCOMP enabled in the kernel.
+#
+#DEPENDS_append_class-target = " libseccomp"
+#lcl_LIBSECCOMP_class-target = "ac_cv_libseccomp=yes"
+
+lcl_LIBSECCOMP ?= "ac_cv_libseccomp=no"
+
 PACKAGECONFIG ??= "libidn zlib"
 
 PACKAGECONFIG[libidn] = "--with-idn,--without-idn,libidn"
@@ -38,6 +49,7 @@ EXTRA_OECONF = " \
 --enable-openssl-compatibility \
 --with-libpthread-prefix=${STAGING_DIR_HOST}${prefix} \
 --without-libunistring-prefix \
+${lcl_LIBSECCOMP} \
 "
 
 LDFLAGS_append_libc-musl = " -largp"
-- 
1.7.9.5

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [oe-core][PATCH 1/1] gnutls: account for ARM_EABI

2017-01-24 Thread Joe Slater
Do not reference unavailable system calls when
building for ARM_EABI.

Signed-off-by: Joe Slater 
---
 meta/recipes-support/gnutls/gnutls/arm_eabi.patch |   19 +++
 meta/recipes-support/gnutls/gnutls_3.5.7.bb   |1 +
 2 files changed, 20 insertions(+)
 create mode 100644 meta/recipes-support/gnutls/gnutls/arm_eabi.patch

diff --git a/meta/recipes-support/gnutls/gnutls/arm_eabi.patch 
b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch
new file mode 100644
index 000..8bf06f1
--- /dev/null
+++ b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch
@@ -0,0 +1,19 @@
+Certain syscall's are not availabe for arm-eabi, so we eliminate
+reference to them.
+
+Upstream-status: pending
+
+Signed-off-by: Joe Slater 
+
+--- a/tests/seccomp.c
 b/tests/seccomp.c
+@@ -49,7 +49,9 @@ int disable_system_calls(void)
+   }
+ 
+   ADD_SYSCALL(nanosleep, 0);
++#if ! defined(__ARM_EABI__)
+   ADD_SYSCALL(time, 0);
++#endif
+   ADD_SYSCALL(getpid, 0);
+   ADD_SYSCALL(gettimeofday, 0);
+ #if defined(HAVE_CLOCK_GETTIME)
diff --git a/meta/recipes-support/gnutls/gnutls_3.5.7.bb 
b/meta/recipes-support/gnutls/gnutls_3.5.7.bb
index cf77a20..9508a8e 100644
--- a/meta/recipes-support/gnutls/gnutls_3.5.7.bb
+++ b/meta/recipes-support/gnutls/gnutls_3.5.7.bb
@@ -4,6 +4,7 @@ SRC_URI += "file://correct_rpl_gettimeofday_signature.patch \
 file://0001-configure.ac-fix-sed-command.patch \
 file://use-pkg-config-to-locate-zlib.patch \
 
file://0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch \
+file://arm_eabi.patch \
"
 SRC_URI[md5sum] = "08ad2c539bc1d91283f610539deef34e"
 SRC_URI[sha256sum] = 
"60cbfc119e6268cfa38d712621daa473298a0c5b129c0842caec4c1ed4d7861a"
-- 
1.7.9.5

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] ✗ patchtest: failure for "Revert "populate_sdk_ext: whit..." and 6 more

2017-01-24 Thread Paul Eggleton
On Saturday, 21 January 2017 2:53:37 PM NZDT Patchwork wrote:
> == Series Details ==
> 
> Series: "Revert "populate_sdk_ext: whit..." and 6 more
> Revision: 1
> URL   : https://patchwork.openembedded.org/series/4888/
> State : failure
> 
> == Summary ==
> 
> 
> Thank you for submitting this patch series to OpenEmbedded Core. This is
> an automated response. Several tests have been executed on the proposed
> series by patchtest resulting in the following failures:
> 
> 
> 
> * Patch[1/7] Revert "populate_sdk_ext: whitelist do_package
> tasks" Issue Patch is missing Signed-off-by
> [test_signed_off_by_presence] Suggested fixSign off the patch (either
> manually or with "git commit --amend -s")

Leo, we need to skip this test for patches whose shortlog starts with "Revert 
". Could you take care of that?

Thanks,
Paul

-- 

Paul Eggleton
Intel Open Source Technology Centre
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH v2 0/3] openssh: Make sshd-config a package

2017-01-24 Thread Khem Raj


On 1/24/17 1:07 AM, David Vincent wrote:
> This series of patch introduces a new way of modifying OpenSSH sshd
> configuration. Instead of modifying the files and launching the server with
> custom options, a package which RPROVIDES sshd-config must be installed.
> 
> The package to use is selected using a new variable called SSHD_CONFIG which 
> is
> used exclusively when selecting ssh-server-openssh in IMAGE_FEATURES.
> 

How does this work with dropbear. Since we can use dropbear as a ssh
server alternative.

> Changes since v1:
>   Remove documentation
> 
> David Vincent (3):
>   openssh: Package server configuration
>   core-image: Set default sshd configuration
>   rootfs-postcommands: Modify ssh-related commands
> 
>  meta/classes/core-image.bbclass|  3 +-
>  meta/classes/rootfs-postcommands.bbclass   | 28 -
>  meta/recipes-connectivity/openssh/openssh_7.3p1.bb | 47 
> ++
>  3 files changed, 49 insertions(+), 29 deletions(-)
> 



signature.asc
Description: OpenPGP digital signature
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH 1/1] package_ipk.bbclass: Add check for empty lines in DESCRIPTION

2017-01-24 Thread Christopher Larson
On Tue, Jan 24, 2017 at 1:37 AM,  wrote:

> From: Mariano Lopez 
>
> opkg uses empty lines as separator for next package and if an ipk
> file was packaged with empty lines in DESCRIPTION opkg won't be
> able to handle such ipk file, this happens at execution time.
>
> This commit will add a check for empty lines in DESCRIPTION when
> generating to ipk package to avoid this issue.
>
> [YOCTO #10677]
>
> Signed-off-by: Mariano Lopez 
>

Could it handle a line with just a space, or a period? Could you not
replace the lines with that instead, rather than aborting?
-- 
Christopher Larson
clarson at kergoth dot com
Founder - BitBake, OpenEmbedded, OpenZaurus
Senior Software Engineer, Mentor Graphics
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Andrew Goodbody
> From: Richard Purdie [mailto:richard.pur...@linuxfoundation.org]
> On Tue, 2017-01-24 at 15:59 +, Andrew Goodbody wrote:
> > Further to this I see the following message in
> > log.do_prepare_recipe_sysroot.20511
> >
> > WARNING: Manifest /home/andrew/src/camol3/camol/build/tmp-camol-
> > glibc/sstate-control/manifest-allarch-linux-libc-
> > headers.populate_sysroot not found?
> >
> > Which is quite correct as that file does not exist, however the
> > following file does exist
> >
> > /home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-
> > control/manifest-armv7at2hf-neon-linux-libc-headers.populate_sysroot
> >
> > So it looks like linux-libc-headers is not being installed in the
> > recipe sysroot because it is looking for the manifest with the wrong
> > arch.
> >
> > Anyone know what could be going wrong here?
> 
> Short answer is yes.
> 
> Your configuration is mixing different tune/package architectures and
> is confusing recipe specific sysroots (armv7ahf-neon != armv7at2hf-
> neon), looks like thumb and non-thumb.

Yes that sounds about right. This build started off as a BeagleBone Black clone 
some years ago. The differing tune architectures I think appeared when I moved 
from soft-float to hard-float. I guess I should have looked into what was 
causing that at the time. Everything seemed to work OK, so I did not worry.

> I believe I have a patch which I'll send shortly as I've been chasing
> this in other circumstances.

That would be awesome, thanks.

Andrew

> Cheers,
> 
> Richard
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Andrew Goodbody
> From: Richard Purdie [mailto:richard.pur...@linuxfoundation.org]
> On Tue, 2017-01-24 at 17:14 +, Andrew Goodbody wrote:
> > >
> > > From: Richard Purdie [mailto:richard.pur...@linuxfoundation.org]
> > > On Tue, 2017-01-24 at 15:59 +, Andrew Goodbody wrote:
> > > >
> > > > Further to this I see the following message in
> > > > log.do_prepare_recipe_sysroot.20511
> > > >
> > > > WARNING: Manifest /home/andrew/src/camol3/camol/build/tmp-
> camol-
> > > > glibc/sstate-control/manifest-allarch-linux-libc-
> > > > headers.populate_sysroot not found?
> > > >
> > > > Which is quite correct as that file does not exist, however the
> > > > following file does exist
> > > >
> > > > /home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-
> > > > control/manifest-armv7at2hf-neon-linux-libc-
> > > > headers.populate_sysroot
> > > >
> > > > So it looks like linux-libc-headers is not being installed in the
> > > > recipe sysroot because it is looking for the manifest with the
> > > > wrong
> > > > arch.
> > > >
> > > > Anyone know what could be going wrong here?
> > > Short answer is yes.
> > >
> > > Your configuration is mixing different tune/package architectures
> > > and
> > > is confusing recipe specific sysroots (armv7ahf-neon != armv7at2hf-
> > > neon), looks like thumb and non-thumb.
> > Yes that sounds about right. This build started off as a BeagleBone
> > Black clone some years ago. The differing tune architectures I think
> > appeared when I moved from soft-float to hard-float. I guess I should
> > have looked into what was causing that at the time. Everything seemed
> > to work OK, so I did not worry.
> >
> > >
> > > I believe I have a patch which I'll send shortly as I've been
> > > chasing
> > > this in other circumstances.
> > That would be awesome, thanks.
> 
> I'm running out of time to write this up and post properly but the
> patch I think should work is this:
> 
> http://git.yoctoproject.org/cgit.cgi/poky-contrib/commit/?h=rpurdie/wip-
> rss=414a75521f5d5dfb50385abab052f87dbc88f1c1
> 
> ("staging: Remove hardcoded PACKAGE_ARCHS from the class" in case I
> rebase it)
> 
> I will get this cleaned up and sent soon.

Thanks but unfortunately that did not work for me.

I did a cleanall on glibc before trying to build it, but the result was the 
same.

Andrew
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Richard Purdie
On Tue, 2017-01-24 at 17:14 +, Andrew Goodbody wrote:
> > 
> > From: Richard Purdie [mailto:richard.pur...@linuxfoundation.org]
> > On Tue, 2017-01-24 at 15:59 +, Andrew Goodbody wrote:
> > > 
> > > Further to this I see the following message in
> > > log.do_prepare_recipe_sysroot.20511
> > > 
> > > WARNING: Manifest /home/andrew/src/camol3/camol/build/tmp-camol-
> > > glibc/sstate-control/manifest-allarch-linux-libc-
> > > headers.populate_sysroot not found?
> > > 
> > > Which is quite correct as that file does not exist, however the
> > > following file does exist
> > > 
> > > /home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-
> > > control/manifest-armv7at2hf-neon-linux-libc-
> > > headers.populate_sysroot
> > > 
> > > So it looks like linux-libc-headers is not being installed in the
> > > recipe sysroot because it is looking for the manifest with the
> > > wrong
> > > arch.
> > > 
> > > Anyone know what could be going wrong here?
> > Short answer is yes.
> > 
> > Your configuration is mixing different tune/package architectures
> > and
> > is confusing recipe specific sysroots (armv7ahf-neon != armv7at2hf-
> > neon), looks like thumb and non-thumb.
> Yes that sounds about right. This build started off as a BeagleBone
> Black clone some years ago. The differing tune architectures I think
> appeared when I moved from soft-float to hard-float. I guess I should
> have looked into what was causing that at the time. Everything seemed
> to work OK, so I did not worry.
> 
> > 
> > I believe I have a patch which I'll send shortly as I've been
> > chasing
> > this in other circumstances.
> That would be awesome, thanks.

I'm running out of time to write this up and post properly but the
patch I think should work is this:

http://git.yoctoproject.org/cgit.cgi/poky-contrib/commit/?h=rpurdie/wip-rss=414a75521f5d5dfb50385abab052f87dbc88f1c1

("staging: Remove hardcoded PACKAGE_ARCHS from the class" in case I rebase it)

I will get this cleaned up and sent soon.

Cheers,

Richard


-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Richard Purdie
On Tue, 2017-01-24 at 15:59 +, Andrew Goodbody wrote:
> Further to this I see the following message in
> log.do_prepare_recipe_sysroot.20511
> 
> WARNING: Manifest /home/andrew/src/camol3/camol/build/tmp-camol-
> glibc/sstate-control/manifest-allarch-linux-libc-
> headers.populate_sysroot not found?
> 
> Which is quite correct as that file does not exist, however the
> following file does exist
> 
> /home/andrew/src/camol3/camol/build/tmp-camol-glibc/sstate-
> control/manifest-armv7at2hf-neon-linux-libc-headers.populate_sysroot
> 
> So it looks like linux-libc-headers is not being installed in the
> recipe sysroot because it is looking for the manifest with the wrong
> arch.
> 
> Anyone know what could be going wrong here?

Short answer is yes.

Your configuration is mixing different tune/package architectures and
is confusing recipe specific sysroots (armv7ahf-neon != armv7at2hf-
neon), looks like thumb and non-thumb. 

I believe I have a patch which I'll send shortly as I've been chasing
this in other circumstances.

Cheers,

Richard
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/1] package_ipk.bbclass: Add check for empty lines in DESCRIPTION

2017-01-24 Thread mariano . lopez
From: Mariano Lopez 

opkg uses empty lines as separator for next package and if an ipk
file was packaged with empty lines in DESCRIPTION opkg won't be
able to handle such ipk file, this happens at execution time.

This commit will add a check for empty lines in DESCRIPTION when
generating to ipk package to avoid this issue.

[YOCTO #10677]

Signed-off-by: Mariano Lopez 
---
 meta/classes/package_ipk.bbclass | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/meta/classes/package_ipk.bbclass b/meta/classes/package_ipk.bbclass
index a76b235..a8a4ddc 100644
--- a/meta/classes/package_ipk.bbclass
+++ b/meta/classes/package_ipk.bbclass
@@ -32,6 +32,13 @@ python do_package_ipk () {
 bb.error("Variables incorrectly set, unable to package")
 return
 
+# opkg won't allow empty lines in package's description at execution
+# time, so is better to fail at build time instead when trying to install.
+description = d.getVar('DESCRIPTION').encode('UTF-8', 'ignore')
+description = description.decode('unicode_escape')
+if ([line for line in description.splitlines() if not line.strip()]):
+bb.fatal("opkg won't allow empty lines in DESCRIPTION")
+
 packages = d.getVar('PACKAGES')
 if not packages or packages == '':
 bb.debug(1, "No packages; nothing to do")
-- 
2.6.6

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH][Morty] binutils-2.27.inc: Fix alignment frags for aarch64

2017-01-24 Thread akuster808



On 01/23/2017 10:48 PM, Mike Looijmans wrote:

On 18-01-17 17:09, akuster808 wrote:



On 01/18/2017 04:08 AM, Nathan Rossi wrote:
On 18 January 2017 at 19:37, Mike Looijmans 
 wrote:

Could someone at least please say "yes" or "no"?

I now have three projects waiting for this patch to be included in 
morty. If
it's not going to happen, I'll have to add a bbappend to these 
layers to fix

it.

On 16-01-17 18:49, Manjukumar Harthikote Matha wrote:

Ping, this has been applied to master

Armin, you mentioned on IRC ~1 week ago that you had merged it to your
staging branch? Any updates?
Also I had a look and could not find the change in
http://git.yoctoproject.org/cgit/cgit.cgi/poky-contrib/log/?h=akuster/morty-next? 



Maybe I am looking in the wrong place though for your staging tree?

I forgot to press go. Its there now.


Much appreciated.

Who's next in line to press "go" now? I still have three projects 
waiting.

Richard or one of his minions.



Apparently the ARM64 isn't very popular, no one seems to care about 
its build failures...




Kind regards,

Mike Looijmans
System Expert

TOPIC Products
Materiaalweg 4, NL-5681 RJ Best
Postbus 440, NL-5680 AK Best
Telefoon: +31 (0) 499 33 69 79
E-mail: mike.looijm...@topicproducts.com
Website: www.topicproducts.com

Please consider the environment before printing this e-mail







--
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Marko Lindqvist
 Probably unrelated, but glibc people were hoping autoconf-2.70
release before they release glibc-2.25 as post-2.24 glibc configure
has some problem post-2.69 autoconf would resolve. I don't know if
they have managed to work around their issue some other way when
autoconf release has still failed to materialize (it was half-promised
by the end of year 2016)


 - ML


On 24 January 2017 at 16:07, Andrew Goodbody
 wrote:
> I get the following configure error when trying to rebuild my tree today 
> after doing a sync.
>
> Is this a core issue or something wrong in my tree?
>
> Thanks,
> Andrew
>
> | checking installed Linux kernel header files... missing or too old!
> | configure: error: GNU libc requires kernel header files from
> | Linux 3.2.0 or later to be installed before configuring.
> | The kernel header files are found usually in /usr/include/asm and
> | /usr/include/linux; make sure these directories use files from
> | Linux 3.2.0 or later.  This check uses , so
> | make sure that file was built correctly when installing the kernel header
> | files.  To use kernel headers not from /usr/include/linux, use the
> | configure option --with-headers.
> | WARNING: exit code 1 from a shell command.
> | ERROR: Function failed: do_configure (log file is located at 
> /home/andrew/src/camol3/camol/build/tmp-camol-glibc/work/armv7ahf-neon-camol-linux-gnueabi/glibc-initial/2.25-r0/temp/log.do_configure.30873)
> ERROR: Task 
> (/home/andrew/src/camol3/camol/layers/openembedded-core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure)
>  failed with exit code '1'
> NOTE: Tasks Summary: Attempted 779 tasks of which 0 didn't need to be rerun 
> and 1 failed.
> NOTE: Writing buildhistory
>
> Summary: 1 task failed:
>   
> /home/andrew/src/camol3/camol/layers/openembedded-core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure
> Summary: There were 7 WARNING messages shown.
> Summary: There was 1 ERROR message shown, returning a non-zero exit code.
> --
> ___
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] configure error for glibc 2.25.2

2017-01-24 Thread Andrew Goodbody
I get the following configure error when trying to rebuild my tree today after 
doing a sync.

Is this a core issue or something wrong in my tree?

Thanks,
Andrew

| checking installed Linux kernel header files... missing or too old!
| configure: error: GNU libc requires kernel header files from
| Linux 3.2.0 or later to be installed before configuring.
| The kernel header files are found usually in /usr/include/asm and
| /usr/include/linux; make sure these directories use files from
| Linux 3.2.0 or later.  This check uses , so
| make sure that file was built correctly when installing the kernel header
| files.  To use kernel headers not from /usr/include/linux, use the
| configure option --with-headers.
| WARNING: exit code 1 from a shell command.
| ERROR: Function failed: do_configure (log file is located at 
/home/andrew/src/camol3/camol/build/tmp-camol-glibc/work/armv7ahf-neon-camol-linux-gnueabi/glibc-initial/2.25-r0/temp/log.do_configure.30873)
ERROR: Task 
(/home/andrew/src/camol3/camol/layers/openembedded-core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure)
 failed with exit code '1'
NOTE: Tasks Summary: Attempted 779 tasks of which 0 didn't need to be rerun and 
1 failed.
NOTE: Writing buildhistory

Summary: 1 task failed:
  
/home/andrew/src/camol3/camol/layers/openembedded-core/meta/recipes-core/glibc/glibc-initial_2.25.bb:do_configure
Summary: There were 7 WARNING messages shown.
Summary: There was 1 ERROR message shown, returning a non-zero exit code.
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 4/8] wic: remove unused API DirectImageCreator.get_disk_names

2017-01-24 Thread Ed Bartosh
Signed-off-by: Ed Bartosh 
---
 scripts/lib/wic/imager/direct.py | 26 --
 1 file changed, 26 deletions(-)

diff --git a/scripts/lib/wic/imager/direct.py b/scripts/lib/wic/imager/direct.py
index 63f1fa1..6340a59 100644
--- a/scripts/lib/wic/imager/direct.py
+++ b/scripts/lib/wic/imager/direct.py
@@ -185,32 +185,6 @@ class DirectImageCreator:
 # partitions list from kickstart file
 return self.ks.partitions
 
-def get_disk_names(self):
-""" Returns a list of physical target disk names (e.g., 'sdb') which
-will be created. """
-
-if self._disk_names:
-return self._disk_names
-
-#get partition info from ks handler
-parts = self._get_parts()
-
-for i in range(len(parts)):
-if parts[i].disk:
-disk_name = parts[i].disk
-else:
-raise CreatorError("Failed to create disks, no --ondisk "
-   "specified in partition line of ks file")
-
-if parts[i].mountpoint and not parts[i].fstype:
-raise CreatorError("Failed to create disks, no --fstype "
-   "specified for partition with mountpoint "
-   "'%s' in the ks file")
-
-self._disk_names.append(disk_name)
-
-return self._disk_names
-
 def _full_name(self, name, extention):
 """ Construct full file name for a file we generate. """
 return "%s-%s.%s" % (self.name, name, extention)
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 8/8] selftest: wic: test default output directory

2017-01-24 Thread Ed Bartosh
As tests now explicitly specify output directory we don't
need test_alternate_output_dir test case. However, we need
to test wic output to default output location.

Removed test_alternate_output_dir test case.
Added test_default_output_dir test case.

Signed-off-by: Ed Bartosh 
---
 meta/lib/oeqa/selftest/wic.py | 22 +++---
 1 file changed, 7 insertions(+), 15 deletions(-)

diff --git a/meta/lib/oeqa/selftest/wic.py b/meta/lib/oeqa/selftest/wic.py
index 7916071..8295b40 100644
--- a/meta/lib/oeqa/selftest/wic.py
+++ b/meta/lib/oeqa/selftest/wic.py
@@ -36,7 +36,6 @@ from oeqa.utils.decorators import testcase
 class Wic(oeSelfTest):
 """Wic test class."""
 
-alternate_resultdir = "/var/tmp/wic/build/alt/"
 resultdir = "/var/tmp/wic.oe-selftest/"
 image_is_ready = False
 wicenv_cache = {}
@@ -202,20 +201,13 @@ class Wic(oeSelfTest):
 self.assertEqual(1, len(glob(self.resultdir + 
"sdimage-bootpart-*direct")))
 
 @testcase(1562)
-def test_alternate_output_dir(self):
-"""Test alternate output directory"""
-self.assertEqual(0, runCmd("wic create directdisk "
-   "-e core-image-minimal "
-   "-o %s"
-   % self.alternate_resultdir).status)
-self.assertEqual(1, len(glob(self.alternate_resultdir +
- "build/directdisk-*.direct")))
-self.assertEqual(0, runCmd("wic create mkefidisk -e "
-   "core-image-minimal "
-   "--outdir=%s"
-   % self.alternate_resultdir).status)
-self.assertEqual(1, len(glob(self.alternate_resultdir +
- "build/mkefidisk-*direct")))
+def test_default_output_dir(self):
+"""Test default output location"""
+for fname in glob("directdisk-*.direct"):
+os.remove(fname)
+cmd = "wic create directdisk -e core-image-minimal"
+self.assertEqual(0, runCmd(cmd).status)
+self.assertEqual(1, len(glob("directdisk-*.direct")))
 
 @testcase(1212)
 def test_build_artifacts(self):
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 7/8] selftest: wic: explicitly specify output directory

2017-01-24 Thread Ed Bartosh
wic started to use current directory as a default output dir.
Specified output directory in wic command line to make tests
more predictable and easier to maintain.

Signed-off-by: Ed Bartosh 
---
 meta/lib/oeqa/selftest/wic.py | 72 +--
 1 file changed, 42 insertions(+), 30 deletions(-)

diff --git a/meta/lib/oeqa/selftest/wic.py b/meta/lib/oeqa/selftest/wic.py
index 11dc744..7916071 100644
--- a/meta/lib/oeqa/selftest/wic.py
+++ b/meta/lib/oeqa/selftest/wic.py
@@ -36,8 +36,8 @@ from oeqa.utils.decorators import testcase
 class Wic(oeSelfTest):
 """Wic test class."""
 
-resultdir = "/var/tmp/wic/build/"
 alternate_resultdir = "/var/tmp/wic/build/alt/"
+resultdir = "/var/tmp/wic.oe-selftest/"
 image_is_ready = False
 wicenv_cache = {}
 
@@ -56,6 +56,10 @@ class Wic(oeSelfTest):
 
 rmtree(self.resultdir, ignore_errors=True)
 
+def tearDownLocal(self):
+"""Remove resultdir as it may contain images."""
+rmtree(self.resultdir, ignore_errors=True)
+
 @testcase(1552)
 def test_version(self):
 """Test wic --version"""
@@ -134,14 +138,14 @@ class Wic(oeSelfTest):
 @testcase(1211)
 def test_build_image_name(self):
 """Test wic create directdisk --image-name=core-image-minimal"""
-cmd = "wic create directdisk --image-name=core-image-minimal"
+cmd = "wic create directdisk --image-name=core-image-minimal -o %s" % 
self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + "directdisk-*.direct")))
 
 @testcase(1157)
 def test_gpt_image(self):
 """Test creation of core-image-minimal with gpt table and UUID boot"""
-cmd = "wic create directdisk-gpt --image-name core-image-minimal"
+cmd = "wic create directdisk-gpt --image-name core-image-minimal -o 
%s" % self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + "directdisk-*.direct")))
 
@@ -152,7 +156,7 @@ class Wic(oeSelfTest):
 self.append_config(config)
 bitbake('core-image-minimal')
 self.remove_config(config)
-cmd = "wic create mkhybridiso --image-name core-image-minimal"
+cmd = "wic create mkhybridiso --image-name core-image-minimal -o %s" % 
self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + 
"HYBRID_ISO_IMG-*.direct")))
 self.assertEqual(1, len(glob(self.resultdir + "HYBRID_ISO_IMG-*.iso")))
@@ -160,21 +164,21 @@ class Wic(oeSelfTest):
 @testcase(1348)
 def test_qemux86_directdisk(self):
 """Test creation of qemux-86-directdisk image"""
-cmd = "wic create qemux86-directdisk -e core-image-minimal"
+cmd = "wic create qemux86-directdisk -e core-image-minimal -o %s" % 
self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + 
"qemux86-directdisk-*direct")))
 
 @testcase(1350)
 def test_mkefidisk(self):
 """Test creation of mkefidisk image"""
-cmd = "wic create mkefidisk -e core-image-minimal"
+cmd = "wic create mkefidisk -e core-image-minimal -o %s" % 
self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + "mkefidisk-*direct")))
 
 @testcase(1385)
 def test_directdisk_bootloader_config(self):
 """Test creation of directdisk-bootloader-config image"""
-cmd = "wic create directdisk-bootloader-config -e core-image-minimal"
+cmd = "wic create directdisk-bootloader-config -e core-image-minimal 
-o %s" % self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + 
"directdisk-bootloader-config-*direct")))
 
@@ -185,14 +189,14 @@ class Wic(oeSelfTest):
 self.append_config(config)
 bitbake('core-image-minimal')
 self.remove_config(config)
-cmd = "wic create systemd-bootdisk -e core-image-minimal"
+cmd = "wic create systemd-bootdisk -e core-image-minimal -o %s" % 
self.resultdir
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + 
"systemd-bootdisk-*direct")))
 
 @testcase(1561)
 def test_sdimage_bootpart(self):
 """Test creation of sdimage-bootpart image"""
-cmd = "wic create sdimage-bootpart -e core-image-minimal"
+cmd = "wic create sdimage-bootpart -e core-image-minimal -o %s" % 
self.resultdir
 self.write_config('IMAGE_BOOT_FILES = "bzImage"\n')
 self.assertEqual(0, runCmd(cmd).status)
 self.assertEqual(1, len(glob(self.resultdir + 
"sdimage-bootpart-*direct")))
@@ -219,11 +223,13 @@ class Wic(oeSelfTest):
 bbvars = dict((var.lower(), get_bb_var(var, 'core-image-minimal'))
   for var in 

[OE-core] [PATCH 5/8] wic: direct.py: get rid of names with two underscores

2017-01-24 Thread Ed Bartosh
Attributes with two leading underscores are mangled in Python
and used mainly for avoiding name clashes with names from
subclasses. They're not needed in most of wic classes.

Signed-off-by: Ed Bartosh 
---
 scripts/lib/wic/imager/direct.py | 50 +++-
 1 file changed, 24 insertions(+), 26 deletions(-)

diff --git a/scripts/lib/wic/imager/direct.py b/scripts/lib/wic/imager/direct.py
index 6340a59..575fd95 100644
--- a/scripts/lib/wic/imager/direct.py
+++ b/scripts/lib/wic/imager/direct.py
@@ -99,7 +99,7 @@ class DirectImageCreator:
 self.compressor = compressor
 self.bmap = bmap
 
-def __get_part_num(self, num, parts):
+def _get_part_num(self, num, parts):
 """calculate the real partition number, accounting for partitions not
 in the partition table and logical partitions
 """
@@ -142,7 +142,7 @@ class DirectImageCreator:
 """Assume partition order same as in wks"""
 updated = False
 for num, part in enumerate(parts, 1):
-pnum = self.__get_part_num(num, parts)
+pnum = self._get_part_num(num, parts)
 if not pnum or not part.mountpoint \
or part.mountpoint in ("/", "/boot"):
 continue
@@ -209,7 +209,7 @@ class DirectImageCreator:
 #
 # Actual implemention
 #
-def _create(self):
+def create(self):
 """
 For 'wic', we already have our build artifacts - we just create
 filesystems from the artifacts directly and combine them into
@@ -217,7 +217,7 @@ class DirectImageCreator:
 """
 parts = self._get_parts()
 
-self.__image = Image(self.native_sysroot)
+self._image = Image(self.native_sysroot)
 
 disk_ids = {}
 for num, part in enumerate(parts, 1):
@@ -234,7 +234,7 @@ class DirectImageCreator:
 if part.disk not in disk_ids:
 disk_ids[part.disk] = int.from_bytes(os.urandom(4), 
'little')
 disk_id = disk_ids[part.disk]
-part.uuid = '%0x-%02d' % (disk_id, 
self.__get_part_num(num, parts))
+part.uuid = '%0x-%02d' % (disk_id, self._get_part_num(num, 
parts))
 
 fstab_path = self._write_fstab(self.rootfs_dir.get("ROOTFS_DIR"))
 
@@ -262,7 +262,7 @@ class DirectImageCreator:
  self.bootimg_dir, self.kernel_dir, 
self.native_sysroot)
 
 
-self.__image.add_partition(part.disk_size,
+self._image.add_partition(part.disk_size,
part.disk,
part.mountpoint,
part.source_file,
@@ -279,28 +279,27 @@ class DirectImageCreator:
 if fstab_path:
 shutil.move(fstab_path + ".orig", fstab_path)
 
-self.__image.layout_partitions(self.ptable_format)
+self._image.layout_partitions(self.ptable_format)
 
-self.__imgdir = self.workdir
-for disk_name, disk in self.__image.disks.items():
-full_path = self._full_path(self.__imgdir, disk_name, "direct")
+for disk_name, disk in self._image.disks.items():
+full_path = self._full_path(self.workdir, disk_name, "direct")
 msger.debug("Adding disk %s as %s with size %s bytes" \
 % (disk_name, full_path, disk['min_size']))
 disk_obj = DiskImage(full_path, disk['min_size'])
-self.__disks[disk_name] = disk_obj
-self.__image.add_disk(disk_name, disk_obj, disk_ids.get(disk_name))
+#self._disks[disk_name] = disk_obj
+self._image.add_disk(disk_name, disk_obj, disk_ids.get(disk_name))
 
-self.__image.create()
+self._image.create()
 
 def assemble(self):
 """
 Assemble partitions into disk image(s)
 """
-for disk_name, disk in self.__image.disks.items():
-full_path = self._full_path(self.__imgdir, disk_name, "direct")
+for disk_name, disk in self._image.disks.items():
+full_path = self._full_path(self.workdir, disk_name, "direct")
 msger.debug("Assembling disk %s as %s with size %s bytes" \
 % (disk_name, full_path, disk['min_size']))
-self.__image.assemble(full_path)
+self._image.assemble(full_path)
 
 def finalize(self):
 """
@@ -308,12 +307,11 @@ class DirectImageCreator:
 
 For example, prepare the image to be bootable by e.g.
 creating and installing a bootloader configuration.
-
 """
 source_plugin = self.get_default_source_plugin()
 if source_plugin:
 self._source_methods = 
pluginmgr.get_source_plugin_methods(source_plugin, disk_methods)
-for disk_name, disk in self.__image.disks.items():
+for disk_name, disk in 

[OE-core] [PATCH 6/8] image_types: use correct output directory

2017-01-24 Thread Ed Bartosh
Wic put result images into /build, which was confusing.
Now it's fixed in wic code and images are put into output directory.
Changed code in image_types to reflect this.

[YOCTO #10783]

Signed-off-by: Ed Bartosh 
---
 meta/classes/image_types.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/image_types.bbclass b/meta/classes/image_types.bbclass
index 5b1746a..c457f38 100644
--- a/meta/classes/image_types.bbclass
+++ b/meta/classes/image_types.bbclass
@@ -217,7 +217,7 @@ IMAGE_CMD_wic () {
fi
 
BUILDDIR="${TOPDIR}" wic create "$wks" --vars "${STAGING_DIR}/imgdata/" 
-e "${IMAGE_BASENAME}" -o "$out/" ${WIC_CREATE_EXTRA_ARGS}
-   mv "$out/build/$(basename "${wks%.wks}")"*.direct 
"$out${IMAGE_NAME_SUFFIX}.wic"
+   mv "$out/$(basename "${wks%.wks}")"*.direct 
"$out${IMAGE_NAME_SUFFIX}.wic"
rm -rf "$out/"
 }
 IMAGE_CMD_wic[vardepsexclude] = "WKS_FULL_PATH WKS_FILES"
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 2/8] wic: get rid of baseimager inheritance

2017-01-24 Thread Ed Bartosh
Simplified DirectImageCreator code by removing inheritance
from BaseImageCreator. This inheritance doesn't make much sense
as DirectImageCreator is the only class that was inherited from
BaseImageCreator.

Signed-off-by: Ed Bartosh 
---
 scripts/lib/wic/imager/baseimager.py | 191 ---
 scripts/lib/wic/imager/direct.py |  19 ++--
 2 files changed, 13 insertions(+), 197 deletions(-)
 delete mode 100644 scripts/lib/wic/imager/baseimager.py

diff --git a/scripts/lib/wic/imager/baseimager.py 
b/scripts/lib/wic/imager/baseimager.py
deleted file mode 100644
index 1a52dd8..000
--- a/scripts/lib/wic/imager/baseimager.py
+++ /dev/null
@@ -1,191 +0,0 @@
-#!/usr/bin/env python -tt
-#
-# Copyright (c) 2007 Red Hat  Inc.
-# Copyright (c) 2009, 2010, 2011 Intel, Inc.
-#
-# This program is free software; you can redistribute it and/or modify it
-# under the terms of the GNU General Public License as published by the Free
-# Software Foundation; version 2 of the License
-#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
-# or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
-# for more details.
-#
-# You should have received a copy of the GNU General Public License along
-# with this program; if not, write to the Free Software Foundation, Inc., 59
-# Temple Place - Suite 330, Boston, MA 02111-1307, USA.
-
-import os
-import tempfile
-import shutil
-
-from wic import msger
-from wic.utils.errors import CreatorError
-from wic.utils import runner
-
-class BaseImageCreator():
-"""Base class for image creation.
-
-BaseImageCreator is the simplest creator class available; it will
-create a system image according to the supplied kickstart file.
-
-e.g.
-
-  import wic.imgcreate as imgcreate
-  ks = imgcreate.read_kickstart("foo.ks")
-  imgcreate.ImageCreator(ks, "foo").create()
-"""
-
-def __del__(self):
-self.cleanup()
-
-def __init__(self, createopts=None):
-"""Initialize an ImageCreator instance.
-
-ks -- a pykickstart.KickstartParser instance; this instance will be
-  used to drive the install by e.g. providing the list of packages
-  to be installed, the system configuration and %post scripts
-
-name -- a name for the image; used for e.g. image filenames or
-filesystem labels
-"""
-
-self.__builddir = None
-
-self.ks = None
-self.name = "target"
-self.tmpdir = "/var/tmp/wic"
-self.workdir = "/var/tmp/wic/build"
-
-# setup tmpfs tmpdir when enabletmpfs is True
-self.enabletmpfs = False
-
-if createopts:
-# Mapping table for variables that have different names.
-optmap = {"outdir" : "destdir",
- }
-
-# update setting from createopts
-for key in createopts:
-if key in optmap:
-option = optmap[key]
-else:
-option = key
-setattr(self, option, createopts[key])
-
-self.destdir = os.path.abspath(os.path.expanduser(self.destdir))
-
-self._dep_checks = ["ls", "bash", "cp", "echo"]
-
-# Output image file names
-self.outimage = []
-
-# No ks provided when called by convertor, so skip the dependency check
-if self.ks:
-# If we have btrfs partition we need to check necessary tools
-for part in self.ks.partitions:
-if part.fstype and part.fstype == "btrfs":
-self._dep_checks.append("mkfs.btrfs")
-break
-
-# make sure the specified tmpdir and cachedir exist
-if not os.path.exists(self.tmpdir):
-os.makedirs(self.tmpdir)
-
-
-#
-# Hooks for subclasses
-#
-def _create(self):
-"""Create partitions for the disk image(s)
-
-This is the hook where subclasses may create the partitions
-that will be assembled into disk image(s).
-
-There is no default implementation.
-"""
-pass
-
-def _cleanup(self):
-"""Undo anything performed in _create().
-
-This is the hook where subclasses must undo anything which was
-done in _create().
-
-There is no default implementation.
-
-"""
-pass
-
-#
-# Actual implementation
-#
-def __ensure_builddir(self):
-if not self.__builddir is None:
-return
-
-try:
-self.workdir = os.path.join(self.tmpdir, "build")
-if not os.path.exists(self.workdir):
-os.makedirs(self.workdir)
-self.__builddir = tempfile.mkdtemp(dir=self.workdir,
-   prefix="imgcreate-")
-except OSError as err:
-

[OE-core] [PATCH 3/8] wic: make workdir a temporary directory

2017-01-24 Thread Ed Bartosh
Wic used hardcoded path /var/tmp/wic/ as a work directory,
which caused conflicts if two wic instances run in parallel.

Made work directory unique and temporary. Moved results from
work directory to output directory when they're ready.

[YOCTO #10783]

Signed-off-by: Ed Bartosh 
---
 scripts/lib/wic/imager/direct.py | 27 +++
 1 file changed, 15 insertions(+), 12 deletions(-)

diff --git a/scripts/lib/wic/imager/direct.py b/scripts/lib/wic/imager/direct.py
index 825c9d7..63f1fa1 100644
--- a/scripts/lib/wic/imager/direct.py
+++ b/scripts/lib/wic/imager/direct.py
@@ -27,6 +27,7 @@
 import os
 import shutil
 import uuid
+import tempfile
 
 from wic import msger
 from wic.utils.oe.misc import get_bitbake_var
@@ -79,16 +80,11 @@ class DirectImageCreator:
 
 This method takes the same arguments as ImageCreator.__init__()
 """
-
 self.name = creatoropts['name']
+self.outdir = image_output_dir
+self.workdir = tempfile.mktemp(prefix='wic')
 self.ks = creatoropts['ks']
 
-self.tmpdir = "/var/tmp/wic"
-self.workdir = "/var/tmp/wic/build"
-
-if not os.path.exists(self.tmpdir):
-os.makedirs(self.tmpdir)
-
 self.__image = None
 self.__disks = {}
 self.__disk_format = "direct"
@@ -96,8 +92,6 @@ class DirectImageCreator:
 self.ptable_format = self.ks.bootloader.ptable
 
 self.oe_builddir = oe_builddir
-if image_output_dir:
-self.tmpdir = image_output_dir
 self.rootfs_dir = rootfs_dir
 self.bootimg_dir = bootimg_dir
 self.kernel_dir = kernel_dir
@@ -270,9 +264,6 @@ class DirectImageCreator:
 
 fstab_path = self._write_fstab(self.rootfs_dir.get("ROOTFS_DIR"))
 
-shutil.rmtree(self.workdir)
-os.mkdir(self.workdir)
-
 for part in parts:
 # get rootfs size from bitbake variable if it's not set in .ks file
 if not part.size:
@@ -425,3 +416,15 @@ class DirectImageCreator:
 except ImageError as err:
 msger.warning("%s" % err)
 
+# Move results to the output dir
+if not os.path.exists(self.outdir):
+os.makedirs(self.outdir)
+
+for fname in os.listdir(self.workdir):
+path = os.path.join(self.workdir, fname)
+if os.path.isfile(path):
+shutil.move(path, os.path.join(self.outdir, fname))
+
+# remove work directory
+shutil.rmtree(self.workdir, ignore_errors=True)
+
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/8] wic: change default output directory

2017-01-24 Thread Ed Bartosh
Set default output directory to current dir.

[YOCTO #10783]

Signed-off-by: Ed Bartosh 
---
 scripts/wic | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/wic b/scripts/wic
index 8918cb4..54cbe96 100755
--- a/scripts/wic
+++ b/scripts/wic
@@ -88,7 +88,7 @@ def wic_create_subcommand(args, usage_str):
 """
 parser = optparse.OptionParser(usage=usage_str)
 
-parser.add_option("-o", "--outdir", dest="outdir",
+parser.add_option("-o", "--outdir", dest="outdir", default='.',
   help="name of directory to create image in")
 parser.add_option("-e", "--image-name", dest="image_name",
   help="name of the image to use the artifacts from "
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 0/8] Fix for #10783 wic should not be writing out to /var/tmp/wic

2017-01-24 Thread Ed Bartosh
Hi,

This patchset changes default output location for wic images from 
/var/tmp/wic/build
to the current directory. It also includes a bit of refactoring of 
DirectImageCreator
class.

The following changes since commit 62d7d4130202d8ede16abf9e7d779361ca70847e:

  build-appliance-image: Update to master head revision (2017-01-23 23:32:23 
+)

are available in the git repository at:

  git://git.yoctoproject.org/poky-contrib ed/wic/default-output-dir-10783
  
http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=ed/wic/default-output-dir-10783

Ed Bartosh (8):
  wic: change default output directory
  wic: get rid of baseimager inheritance
  wic: make workdir a temporary directory
  wic: remove unused API DirectImageCreator.get_disk_names
  wic: direct.py: get rid of names with two underscores
  image_types: use correct output directory
  selftest: wic: explicitly specify output directory
  selftest: wic: test default output directory

 meta/classes/image_types.bbclass |   2 +-
 meta/lib/oeqa/selftest/wic.py|  94 -
 scripts/lib/wic/imager/baseimager.py | 191 ---
 scripts/lib/wic/imager/direct.py | 108 +---
 scripts/wic  |   2 +-
 5 files changed, 96 insertions(+), 301 deletions(-)
 delete mode 100644 scripts/lib/wic/imager/baseimager.py

--
Regards,
Ed
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH] staging: fix logic of guessing dependency manifest file in extend_recipe_sysroot

2017-01-24 Thread Maciej Borzecki
Recipe sysroots introduced a change where dependencies ending with "-cross" also
count as native tools and (see setscene_depvalid() for details).

The same logic was missing from extend_recipe_sysroot(), hence for depency named
`go-cross` the manifest file would default to
`manifest-allarch-go-cross.populate_sysroot`, while the correct name is
`manifest-x86_64_arm-go-cross.populate_sysroot`

Signed-off-by: Maciej Borzecki 
---
 meta/classes/staging.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/staging.bbclass b/meta/classes/staging.bbclass
index 
fc387eaf4bb52971e111ae7deac7d7d6fc389337..efea450e4f73661366d0929d5c39e42bfe9f8e8b
 100644
--- a/meta/classes/staging.bbclass
+++ b/meta/classes/staging.bbclass
@@ -521,7 +521,7 @@ python extend_recipe_sysroot() {
 native = True
 elif c.startswith("nativesdk-"):
 manifest = 
d2.expand("${SSTATE_MANIFESTS}/manifest-${SDK_ARCH}_${SDK_OS}-%s.populate_sysroot"
 % c)
-elif "-cross-" in c:
+elif "-cross-" in c or c.endswith("-cross"):
 manifest = 
d2.expand("${SSTATE_MANIFESTS}/manifest-${BUILD_ARCH}_${TARGET_ARCH}-%s.populate_sysroot"
 % c)
 native = True
 elif "-crosssdk" in c:
-- 
2.5.5

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH] wipe-sysroot: remove

2017-01-24 Thread Ross Burton
This script was useful to delete the sysroot so that future builds happen from a
clean sysroot.  Now that recipes have their own sysroot this script doesn't need
to exist anymore, and if in fact if used will break your TMPDIR.

Signed-off-by: Ross Burton 
---
 scripts/wipe-sysroot | 54 
 1 file changed, 54 deletions(-)
 delete mode 100755 scripts/wipe-sysroot

diff --git a/scripts/wipe-sysroot b/scripts/wipe-sysroot
deleted file mode 100755
index 5e6b1a4..000
--- a/scripts/wipe-sysroot
+++ /dev/null
@@ -1,54 +0,0 @@
-#! /bin/sh
-
-# Wipe out all of the sysroots and all of the stamps that populated it.
-# Author: Ross Burton 
-#
-# Copyright (c) 2012 Intel Corporation
-#
-# This program is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License version 2 as
-# published by the Free Software Foundation.
-#
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
-# See the GNU General Public License for more details.
-#
-# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
-
-set -e
-
-if [ $# -gt 0 ]; then
-echo "Wipe all sysroots and sysroot-related stamps for the current build 
directory." >&2
-echo "Usage: $0" >&2
-exit 1
-fi
-
-ENVS=`mktemp --suffix -wipe-sysroot-envs`
-bitbake -p -e > $ENVS
-
-eval `grep -F SSTATE_MANIFESTS= $ENVS`
-eval `grep -F STAGING_DIR= $ENVS`
-eval `grep -F STAMPS_DIR= $ENVS`
-rm -f $ENVS
-
-if [ -z "$SSTATE_MANIFESTS" -o -z "$STAGING_DIR" -o -z "$STAMPS_DIR" ]; then
-echo "Could not determine SSTATE_MANIFESTS/STAGING_DIR/STAMPS_DIR from 
bitbake, check above for errors"
-exit 1
-fi
-
-echo "Deleting the sysroots in $STAGING_DIR, and selected stamps in 
$SSTATE_MANIFESTS and $STAMPS_DIR."
-
-# The sysroots themselves
-rm -rf $STAGING_DIR ${STAGING_DIR}-uninative
-
-# The stamps that said the sysroot was populated
-rm -rf $STAMPS_DIR/*/*/*.do_populate_sysroot.*
-rm -rf $STAMPS_DIR/*/*/*.do_populate_sysroot_setscene.*
-rm -rf $STAMPS_DIR/*/*/*.do_packagedata.*
-rm -rf $STAMPS_DIR/*/*/*.do_packagedata_setscene.*
-
-# The sstate manifests
-rm -rf $SSTATE_MANIFESTS/manifest-*.populate_sysroot
-- 
2.8.1

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/2] ppp: update SRC_URI

2017-01-24 Thread Ross Burton
ppp.samba.org has disappeared from the Internet and isn't responding anymore, so
point the SRC_URI at the canonical samba.org download server instead.

Signed-off-by: Ross Burton 
---
 meta/recipes-connectivity/ppp/ppp_2.4.7.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-connectivity/ppp/ppp_2.4.7.bb 
b/meta/recipes-connectivity/ppp/ppp_2.4.7.bb
index 86ada69..b2c4d4c 100644
--- a/meta/recipes-connectivity/ppp/ppp_2.4.7.bb
+++ b/meta/recipes-connectivity/ppp/ppp_2.4.7.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = 
"file://pppd/ccp.c;beginline=1;endline=29;md5=e2c43fe6e81ff77
 
file://pppd/tdb.c;beginline=1;endline=27;md5=4ca3a9991b011038d085d6675ae7c4e6 \
 
file://chat/chat.c;beginline=1;endline=15;md5=0d374b8545ee5c62d7aff1acbd38add2"
 
-SRC_URI = "http://ppp.samba.org/ftp/ppp/ppp-${PV}.tar.gz \
+SRC_URI = "https://download.samba.org/pub/${BPN}/${BP}.tar.gz \
file://makefile.patch \
file://cifdefroute.patch \
file://pppd-resolv-varrun.patch \
-- 
2.8.1

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 2/2] rsync: update SRC_URI

2017-01-24 Thread Ross Burton
rsync.samba.org has disappeared from the Internet and isn't responding anymore,
so point the SRC_URI at the canonical samba.org download server instead.

Signed-off-by: Ross Burton 
---
 meta/recipes-devtools/rsync/rsync.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/rsync/rsync.inc 
b/meta/recipes-devtools/rsync/rsync.inc
index 37897ab..26c023a 100644
--- a/meta/recipes-devtools/rsync/rsync.inc
+++ b/meta/recipes-devtools/rsync/rsync.inc
@@ -5,7 +5,7 @@ SECTION = "console/network"
 
 DEPENDS = "popt"
 
-SRC_URI = "http://rsync.samba.org/ftp/rsync/src/rsync-${PV}.tar.gz \
+SRC_URI = "https://download.samba.org/pub/${BPN}/src/${BP}.tar.gz \
file://rsyncd.conf"
 
 inherit autotools
-- 
2.8.1

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH] toolchain-scripts: remove CCACHE_PATH from environment script

2017-01-24 Thread Joshua Lock
CCACHE_PATH was added to the toolchain-scripts in commit
1d31ddb856a80ba9da1a64ed5d701dc0f7351ef7 without a detailed
explanation as to why. This commit removes that environment
variable as it's causing failures since the introduction of
host_gcc_version() to oe.utils in
d36f41e56586080ee833027879c119edf3e0, as used by
uninative to determine NATIVELSBSTRING.

This causes errors when the host has ccache available in in PATH
- host_gcc_version() fails because ccache has been told to only
look for the compiler in CCACHE_PATH and can't find gcc in order
to check its version. Toolchain compilers aren't detected due to
the binaries being prefixed with the triplet of the target.

Signed-off-by: Joshua Lock 
---
 meta/classes/toolchain-scripts.bbclass | 2 --
 1 file changed, 2 deletions(-)

diff --git a/meta/classes/toolchain-scripts.bbclass 
b/meta/classes/toolchain-scripts.bbclass
index 7b68d20..260ece9 100644
--- a/meta/classes/toolchain-scripts.bbclass
+++ b/meta/classes/toolchain-scripts.bbclass
@@ -31,7 +31,6 @@ toolchain_create_sdk_env_script () {

EXTRAPATH="$EXTRAPATH:$sdkpathnative$bindir/${TARGET_ARCH}${TARGET_VENDOR}-$i"
done
echo "export 
PATH=$sdkpathnative$bindir:$sdkpathnative$sbindir:$sdkpathnative$base_bindir:$sdkpathnative$base_sbindir:$sdkpathnative$bindir/../${HOST_SYS}/bin:$sdkpathnative$bindir/${TARGET_SYS}"$EXTRAPATH':$PATH'
 >> $script
-   echo "export 
CCACHE_PATH=$sdkpathnative$bindir:$sdkpathnative$bindir/../${HOST_SYS}/bin:$sdkpathnative$bindir/${TARGET_SYS}"$EXTRAPATH':$CCACHE_PATH'
 >> $script
echo 'export PKG_CONFIG_SYSROOT_DIR=$SDKTARGETSYSROOT' >> $script
echo 'export 
PKG_CONFIG_PATH=$SDKTARGETSYSROOT'"$libdir"'/pkgconfig:$SDKTARGETSYSROOT'"$prefix"'/share/pkgconfig'
 >> $script
echo 'export 
CONFIG_SITE=${SDKPATH}/site-config-'"${multimach_target_sys}" >> $script
@@ -50,7 +49,6 @@ toolchain_create_tree_env_script () {
rm -f $script
touch $script
echo 'export PATH=${STAGING_DIR_NATIVE}/usr/bin:${PATH}' >> $script
-   echo 'export CCACHE_PATH=${STAGING_DIR_NATIVE}/usr/bin:${CCACHE_PATH}' 
>> $script
echo 'export PKG_CONFIG_SYSROOT_DIR=${PKG_CONFIG_SYSROOT_DIR}' >> 
$script
echo 'export PKG_CONFIG_PATH=${PKG_CONFIG_PATH}' >> $script
echo 'export CONFIG_SITE="${@siteinfo_get_files(d)}"' >> $script
-- 
2.9.3

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 8/9] xf86-input-evdev: Upgrade 2.10.4 -> 2.10.5

2017-01-24 Thread Jussi Kukkonen
Small release with bug fixes and config improvements.

Signed-off-by: Jussi Kukkonen 
---
 .../{xf86-input-evdev_2.10.4.bb => xf86-input-evdev_2.10.5.bb}   | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/xorg-driver/{xf86-input-evdev_2.10.4.bb => 
xf86-input-evdev_2.10.5.bb} (83%)

diff --git a/meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.4.bb 
b/meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.5.bb
similarity index 83%
rename from meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.4.bb
rename to meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.5.bb
index c660a1d..96b220c 100644
--- a/meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.4.bb
+++ b/meta/recipes-graphics/xorg-driver/xf86-input-evdev_2.10.5.bb
@@ -16,5 +16,6 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=fefe33b1cf0cacba0e72e3b0fa0f0e16"
 
 DEPENDS += "mtdev libevdev"
 
-SRC_URI[md5sum] = "0f209d13b39427c1a6d38d70059b1e8f"
-SRC_URI[sha256sum] = 
"bbf6a03fbce1a6c0c7d874eef519fd0a854bf01b515c745d41fa551ce6490cc2"
+SRC_URI[md5sum] = "94c2c8354c74ab1cfbbb0a222078b9c6"
+SRC_URI[sha256sum] = 
"9edaa6205baf6d2922cc4db3d8e54a7e7773b5f733b0ae90f6be7725f983b70d"
+
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 6/9] libxkbcommon: Upgrade 0.7.0 -> 0.7.1

2017-01-24 Thread Jussi Kukkonen
Small release with bug fixes.

Signed-off-by: Jussi Kukkonen 
---
 .../xorg-lib/{libxkbcommon_0.7.0.bb => libxkbcommon_0.7.1.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/xorg-lib/{libxkbcommon_0.7.0.bb => 
libxkbcommon_0.7.1.bb} (83%)

diff --git a/meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.0.bb 
b/meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.1.bb
similarity index 83%
rename from meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.0.bb
rename to meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.1.bb
index a6836d8..07be028 100644
--- a/meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.0.bb
+++ b/meta/recipes-graphics/xorg-lib/libxkbcommon_0.7.1.bb
@@ -9,8 +9,8 @@ DEPENDS = "util-macros flex-native bison-native"
 
 SRC_URI = "http://xkbcommon.org/download/${BPN}-${PV}.tar.xz;
 
-SRC_URI[md5sum] = "61ba550fc529ea4d6f9faa2cad62c95f"
-SRC_URI[sha256sum] = 
"09351592312d67b438655f54da5b67853026662c4a57e6be4d225f04a9989798"
+SRC_URI[md5sum] = "947ba609cb0239b9462127d5cf8908ee"
+SRC_URI[sha256sum] = 
"ba59305d2e19e47c27ea065c2e0df96ebac6a3c6e97e28ae5620073b6084e68b"
 
 UPSTREAM_CHECK_URI = "http://xkbcommon.org/;
 
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 7/9] libxpm: Upgrade 3.5.11 -> 3.5.12

2017-01-24 Thread Jussi Kukkonen
Tiny bug fix release.

Signed-off-by: Jussi Kukkonen 
---
 meta/recipes-graphics/xorg-lib/{libxpm_3.5.11.bb => libxpm_3.5.12.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/xorg-lib/{libxpm_3.5.11.bb => libxpm_3.5.12.bb} 
(81%)

diff --git a/meta/recipes-graphics/xorg-lib/libxpm_3.5.11.bb 
b/meta/recipes-graphics/xorg-lib/libxpm_3.5.12.bb
similarity index 81%
rename from meta/recipes-graphics/xorg-lib/libxpm_3.5.11.bb
rename to meta/recipes-graphics/xorg-lib/libxpm_3.5.12.bb
index 545874c..13a1b91 100644
--- a/meta/recipes-graphics/xorg-lib/libxpm_3.5.11.bb
+++ b/meta/recipes-graphics/xorg-lib/libxpm_3.5.12.bb
@@ -21,7 +21,7 @@ PACKAGES =+ "sxpm cxpm"
 FILES_cxpm = "${bindir}/cxpm"
 FILES_sxpm = "${bindir}/sxpm"
 
-SRC_URI[md5sum] = "769ee12a43611cdebd38094eaf83f3f0"
-SRC_URI[sha256sum] = 
"c5bdafa51d1ae30086fac01ab83be8d47fe117b238d3437f8e965434090e041c"
+SRC_URI[md5sum] = "20f4627672edb2bd06a749f11aa97302"
+SRC_URI[sha256sum] = 
"fd6a6de3da48de8d1bb738ab6be4ad67f7cb0986c39bd3f7d51dd24f7854bdec"
 
 BBCLASSEXTEND = "native"
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 9/9] xserver-xorg: Upgrade 1.19.0 -> 1.19.1

2017-01-24 Thread Jussi Kukkonen
Point release with bug fixes.

Signed-off-by: Jussi Kukkonen 
---
 .../xorg-xserver/{xserver-xorg_1.19.0.bb => xserver-xorg_1.19.1.bb}   | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_1.19.0.bb => 
xserver-xorg_1.19.1.bb} (88%)

diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.0.bb 
b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.1.bb
similarity index 88%
rename from meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.0.bb
rename to meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.1.bb
index 8725382..987a2be 100644
--- a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.0.bb
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.19.1.bb
@@ -4,8 +4,8 @@ SRC_URI += "file://musl-arm-inb-outb.patch \
 file://0001-configure.ac-Fix-check-for-CLOCK_MONOTONIC.patch \
 
file://0002-configure.ac-Fix-wayland-scanner-and-protocols-locat.patch \
 "
-SRC_URI[md5sum] = "6a4d01e4e5047ab8f556960424ba1fa9"
-SRC_URI[sha256sum] = 
"149a708b50befc2d5a40b98d45ddd2ebe0beec018e6d0c663c43bad6210e4da3"
+SRC_URI[md5sum] = "caa8ee7b2950abbf734347d137529fb6"
+SRC_URI[sha256sum] = 
"79ae2cf39d3f6c4a91201d8dad549d1d774b3420073c5a70d390040aa965a7fb"
 
 # These extensions are now integrated into the server, so declare the migration
 # path for in-place upgrades.
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 5/9] libxi: Upgrade 1.7.8 -> 1.7.9

2017-01-24 Thread Jussi Kukkonen
Tiny bug fix release.

Signed-off-by: Jussi Kukkonen 
---
 meta/recipes-graphics/xorg-lib/{libxi_1.7.8.bb => libxi_1.7.9.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/xorg-lib/{libxi_1.7.8.bb => libxi_1.7.9.bb} (81%)

diff --git a/meta/recipes-graphics/xorg-lib/libxi_1.7.8.bb 
b/meta/recipes-graphics/xorg-lib/libxi_1.7.9.bb
similarity index 81%
rename from meta/recipes-graphics/xorg-lib/libxi_1.7.8.bb
rename to meta/recipes-graphics/xorg-lib/libxi_1.7.9.bb
index cc3e09e..74f0527 100644
--- a/meta/recipes-graphics/xorg-lib/libxi_1.7.8.bb
+++ b/meta/recipes-graphics/xorg-lib/libxi_1.7.9.bb
@@ -17,6 +17,6 @@ PE = "1"
 
 XORG_PN = "libXi"
 
-SRC_URI[md5sum] = "94afc83e553d3c38a153f8f60301fd62"
-SRC_URI[sha256sum] = 
"d8f2fa8d53141c41ff521627df9b2fa9c05f6f142fd9881152bab36549ac27bb"
+SRC_URI[md5sum] = "1f0f2719c020655a60aee334ddd26d67"
+SRC_URI[sha256sum] = 
"c2e6b8ff84f9448386c1b5510a5cf5a16d788f76db018194dacdc200180faf45"
 
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 3/9] libevdev: Upgrade 1.5.4 -> 1.5.6

2017-01-24 Thread Jussi Kukkonen
Only changes in helper tools and a header (to support new keycodes in
linux 4.9 headers).

Signed-off-by: Jussi Kukkonen 
---
 .../recipes-support/libevdev/{libevdev_1.5.4.bb => libevdev_1.5.6.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-support/libevdev/{libevdev_1.5.4.bb => libevdev_1.5.6.bb} 
(74%)

diff --git a/meta/recipes-support/libevdev/libevdev_1.5.4.bb 
b/meta/recipes-support/libevdev/libevdev_1.5.6.bb
similarity index 74%
rename from meta/recipes-support/libevdev/libevdev_1.5.4.bb
rename to meta/recipes-support/libevdev/libevdev_1.5.6.bb
index 9cae859..2f84554 100644
--- a/meta/recipes-support/libevdev/libevdev_1.5.4.bb
+++ b/meta/recipes-support/libevdev/libevdev_1.5.6.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=75aae0d38feea6fda97ca381cb9132eb \
 
 SRC_URI = "http://www.freedesktop.org/software/libevdev/${BP}.tar.xz;
 
-SRC_URI[md5sum] = "8f22027bd7a7ba19e6f2695f78e672b6"
-SRC_URI[sha256sum] = 
"11fe76d62cc76fbc9dbf8e94696a80eee63780139161e5cf54c55ec21a8173a4"
+SRC_URI[md5sum] = "d4ce9f061f8f954bea7adba0cb768a53"
+SRC_URI[sha256sum] = 
"ecec7e9d66b1d3692f10b3b20aa97fb25e874a784c5552a7b1698091fef5a688"
 
 inherit autotools pkgconfig
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 4/9] libinput: Upgrade 1.5.0 -> 1.6.0

2017-01-24 Thread Jussi Kukkonen
Bug fixes, new quirks and touchpad acceleration improvements.

Signed-off-by: Jussi Kukkonen 
---
 .../recipes-graphics/wayland/{libinput_1.5.0.bb => libinput_1.6.0.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/wayland/{libinput_1.5.0.bb => libinput_1.6.0.bb} 
(85%)

diff --git a/meta/recipes-graphics/wayland/libinput_1.5.0.bb 
b/meta/recipes-graphics/wayland/libinput_1.6.0.bb
similarity index 85%
rename from meta/recipes-graphics/wayland/libinput_1.5.0.bb
rename to meta/recipes-graphics/wayland/libinput_1.6.0.bb
index 3c07b0b..d5b2cef 100644
--- a/meta/recipes-graphics/wayland/libinput_1.5.0.bb
+++ b/meta/recipes-graphics/wayland/libinput_1.6.0.bb
@@ -10,8 +10,8 @@ DEPENDS = "libevdev udev mtdev"
 SRC_URI = "http://www.freedesktop.org/software/${BPN}/${BP}.tar.xz \

file://touchpad-serial-synaptics-need-to-fake-new-touches-on-TRIPLETAP.patch \
 "
-SRC_URI[md5sum] = "26030dae25f1ac584b0e428c90473339"
-SRC_URI[sha256sum] = 
"5a96559385ecfaa30f9e72ea89eb8ebbc97caf68e458f451f4ed62315311081c"
+SRC_URI[md5sum] = "ed9b435d411462d24d88a87728f6c9d6"
+SRC_URI[sha256sum] = 
"b7534f518d735c643aedca2fb4694683dfddc8d0600cfb628c87a18e65255832"
 
 inherit autotools pkgconfig
 
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 0/9] Minor version upgrades

2017-01-24 Thread Jussi Kukkonen
Uneventful version upgrades around the graphics stack. Notably missing
is mesa: the 17.0 release should happen shortly.

There's no reason to squeeze these into M2.

Thanks,
  Jussi


The following changes since commit 62d7d4130202d8ede16abf9e7d779361ca70847e:

  build-appliance-image: Update to master head revision (2017-01-23 23:32:23 
+)

are available in the git repository at:

  git://git.yoctoproject.org/poky-contrib jku/upgrades
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=jku/upgrades

Jussi Kukkonen (9):
  freetype: Upgrade 2.7.0 -> 2.7.1
  gtk+3: Upgrade 3.22.5 -> 3.22.7
  libevdev: Upgrade 1.5.4 -> 1.5.6
  libinput: Upgrade 1.5.0 -> 1.6.0
  libxi: Upgrade 1.7.8 -> 1.7.9
  libxkbcommon: Upgrade 0.7.0 -> 0.7.1
  libxpm: Upgrade 3.5.11 -> 3.5.12
  xf86-input-evdev: Upgrade 2.10.4 -> 2.10.5
  xserver-xorg: Upgrade 1.19.0 -> 1.19.1

 meta/recipes-gnome/gtk+/{gtk+3_3.22.5.bb => gtk+3_3.22.7.bb} | 4 ++--
 ...k-icon-utils-native_3.22.5.bb => gtk-icon-utils-native_3.22.7.bb} | 4 ++--
 .../recipes-graphics/freetype/{freetype_2.7.bb => freetype_2.7.1.bb} | 4 ++--
 .../wayland/{libinput_1.5.0.bb => libinput_1.6.0.bb} | 4 ++--
 .../{xf86-input-evdev_2.10.4.bb => xf86-input-evdev_2.10.5.bb}   | 5 +++--
 meta/recipes-graphics/xorg-lib/{libxi_1.7.8.bb => libxi_1.7.9.bb}| 4 ++--
 .../xorg-lib/{libxkbcommon_0.7.0.bb => libxkbcommon_0.7.1.bb}| 4 ++--
 .../recipes-graphics/xorg-lib/{libxpm_3.5.11.bb => libxpm_3.5.12.bb} | 4 ++--
 .../xorg-xserver/{xserver-xorg_1.19.0.bb => xserver-xorg_1.19.1.bb}  | 4 ++--
 .../libevdev/{libevdev_1.5.4.bb => libevdev_1.5.6.bb}| 4 ++--
 10 files changed, 21 insertions(+), 20 deletions(-)
 rename meta/recipes-gnome/gtk+/{gtk+3_3.22.5.bb => gtk+3_3.22.7.bb} (84%)
 rename meta/recipes-gnome/gtk+/{gtk-icon-utils-native_3.22.5.bb => 
gtk-icon-utils-native_3.22.7.bb} (93%)
 rename meta/recipes-graphics/freetype/{freetype_2.7.bb => freetype_2.7.1.bb} 
(93%)
 rename meta/recipes-graphics/wayland/{libinput_1.5.0.bb => libinput_1.6.0.bb} 
(85%)
 rename meta/recipes-graphics/xorg-driver/{xf86-input-evdev_2.10.4.bb => 
xf86-input-evdev_2.10.5.bb} (83%)
 rename meta/recipes-graphics/xorg-lib/{libxi_1.7.8.bb => libxi_1.7.9.bb} (81%)
 rename meta/recipes-graphics/xorg-lib/{libxkbcommon_0.7.0.bb => 
libxkbcommon_0.7.1.bb} (83%)
 rename meta/recipes-graphics/xorg-lib/{libxpm_3.5.11.bb => libxpm_3.5.12.bb} 
(81%)
 rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_1.19.0.bb => 
xserver-xorg_1.19.1.bb} (88%)
 rename meta/recipes-support/libevdev/{libevdev_1.5.4.bb => libevdev_1.5.6.bb} 
(74%)

-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 2/9] gtk+3: Upgrade 3.22.5 -> 3.22.7

2017-01-24 Thread Jussi Kukkonen
Point releases with mostly just bug fixes.

Signed-off-by: Jussi Kukkonen 
---
 meta/recipes-gnome/gtk+/{gtk+3_3.22.5.bb => gtk+3_3.22.7.bb}  | 4 ++--
 ...tk-icon-utils-native_3.22.5.bb => gtk-icon-utils-native_3.22.7.bb} | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)
 rename meta/recipes-gnome/gtk+/{gtk+3_3.22.5.bb => gtk+3_3.22.7.bb} (84%)
 rename meta/recipes-gnome/gtk+/{gtk-icon-utils-native_3.22.5.bb => 
gtk-icon-utils-native_3.22.7.bb} (93%)

diff --git a/meta/recipes-gnome/gtk+/gtk+3_3.22.5.bb 
b/meta/recipes-gnome/gtk+/gtk+3_3.22.7.bb
similarity index 84%
rename from meta/recipes-gnome/gtk+/gtk+3_3.22.5.bb
rename to meta/recipes-gnome/gtk+/gtk+3_3.22.7.bb
index b772fe0..6b74525 100644
--- a/meta/recipes-gnome/gtk+/gtk+3_3.22.5.bb
+++ b/meta/recipes-gnome/gtk+/gtk+3_3.22.7.bb
@@ -8,8 +8,8 @@ SRC_URI = 
"http://ftp.gnome.org/pub/gnome/sources/gtk+/${MAJ_VER}/gtk+-${PV}.tar
file://0003-Add-disable-opengl-configure-option.patch \
file://0004-configure.ac-Fix-wayland-protocols-path.patch \
   "
-SRC_URI[md5sum] = "55e0198f100db98f31d1b0f9dc403794"
-SRC_URI[sha256sum] = 
"693fa0ac643c59ccd51db99cabe476b4e0a41fd4f0c3c8b3e3ef38f94b2e7334"
+SRC_URI[md5sum] = "e05a7e8e9b89a71fd016883b5431e429"
+SRC_URI[sha256sum] = 
"a3a27564bfb1679ebbc75c37cd2bcd6e727c8bdfbcd3984d29305bf9ee60d432"
 
 S = "${WORKDIR}/gtk+-${PV}"
 
diff --git a/meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.5.bb 
b/meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.7.bb
similarity index 93%
rename from meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.5.bb
rename to meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.7.bb
index 878b484..77bb6e7 100644
--- a/meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.5.bb
+++ b/meta/recipes-gnome/gtk+/gtk-icon-utils-native_3.22.7.bb
@@ -10,8 +10,8 @@ MAJ_VER = "${@oe.utils.trim_version("${PV}", 2)}"
 
 SRC_URI = 
"http://ftp.gnome.org/pub/gnome/sources/gtk+/${MAJ_VER}/gtk+-${PV}.tar.xz \
   file://Remove-Gdk-dependency-from-gtk-encode-symbolic-svg.patch"
-SRC_URI[md5sum] = "55e0198f100db98f31d1b0f9dc403794"
-SRC_URI[sha256sum] = 
"693fa0ac643c59ccd51db99cabe476b4e0a41fd4f0c3c8b3e3ef38f94b2e7334"
+SRC_URI[md5sum] = "e05a7e8e9b89a71fd016883b5431e429"
+SRC_URI[sha256sum] = 
"a3a27564bfb1679ebbc75c37cd2bcd6e727c8bdfbcd3984d29305bf9ee60d432"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=5f30f0716dfdd0d91eb439ebec522ec2 \
 
file://gtk/gtk.h;endline=25;md5=1d8dc0fccdbfa26287a271dce88af737 \
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/9] freetype: Upgrade 2.7.0 -> 2.7.1

2017-01-24 Thread Jussi Kukkonen
Bug fixes and some new features: support for Adobe CFF2 font format
and OpenType 1.8 variation fonts.

Signed-off-by: Jussi Kukkonen 
---
 meta/recipes-graphics/freetype/{freetype_2.7.bb => freetype_2.7.1.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/freetype/{freetype_2.7.bb => freetype_2.7.1.bb} 
(93%)

diff --git a/meta/recipes-graphics/freetype/freetype_2.7.bb 
b/meta/recipes-graphics/freetype/freetype_2.7.1.bb
similarity index 93%
rename from meta/recipes-graphics/freetype/freetype_2.7.bb
rename to meta/recipes-graphics/freetype/freetype_2.7.1.bb
index 36da1fb..544f835 100644
--- a/meta/recipes-graphics/freetype/freetype_2.7.bb
+++ b/meta/recipes-graphics/freetype/freetype_2.7.1.bb
@@ -18,8 +18,8 @@ SRC_URI = 
"${SOURCEFORGE_MIRROR}/freetype/freetype-${PV}.tar.bz2 \
 UPSTREAM_CHECK_URI = 
"http://sourceforge.net/projects/freetype/files/freetype2/;
 UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)"
 
-SRC_URI[md5sum] = "be4601619827b7935e1d861745923a68"
-SRC_URI[sha256sum] = 
"d6a451f5b754857d2aa3964fd4473f8bc5c64e879b24516d780fb26bec7f7d48"
+SRC_URI[md5sum] = "b3230110e0cab777e0df7631837ac36e"
+SRC_URI[sha256sum] = 
"3a3bb2c4e15ffb433f2032f50a5b5a92558206822e22bfe8cbe339af4aa82f88"
 
 inherit autotools pkgconfig binconfig-disabled multilib_header
 
-- 
2.1.4

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] Recipe specific sysroots: New failure to compile Go

2017-01-24 Thread Kristian Amlie
On 24/01/17 11:17, Jussi Kukkonen wrote:
> On 24 January 2017 at 11:36, Kristian Amlie  > wrote:
> [snip]
> 
> 
> /home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3/pkg/tool/linux_amd64/6l:
> readsym out of sync
> | WARNING: exit code 2 from a shell command.
> | ERROR: Function failed: do_compile (log file is located at
> 
> /home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/temp/log.do_compile.10566)
> ERROR: Task
> 
> (virtual:native:/home/jenkins/workspace/yoctobuild/oe-meta-go/recipes-devtools/go/go_1.7.4.bb:do_compile)
> failed with exit code '1'
> ---
> 
> Note in particular the "readsym out of sync", which appears to be the
> heart of the problem.
> 
> Using git bisect I have verified that it is the commit
> 9107d6ca144ac1f6169830dee25dae2dad775333, the introduction of recipe
> specific sysroots, that breaks the build. However, I cannot see an
> obvious link between the two, the error looks very internal to Go. Any
> clue what's going on?
> 
> 
> This could be a symptom of a missing dependency in the go (or
> go-bootstrap) recipe: the recipe specific sysroot only contains the
> specified build dependencies unlike the previous system where the
> sysroot typically contained loads of other things as well.

Probably. I've been looking at the dependencies for gcc-cross, which
should be similar, but no luck so far.

-- 
Kristian
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] Recipe specific sysroots: New failure to compile Go

2017-01-24 Thread Jussi Kukkonen
On 24 January 2017 at 11:36, Kristian Amlie 
wrote:
[snip]

> /home/jenkins/workspace/yoctobuild/build-qemu/tmp/
> work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/
> usr/lib/go-bootstrap-native-1.4.3/pkg/tool/linux_amd64/6l:
> readsym out of sync
> | WARNING: exit code 2 from a shell command.
> | ERROR: Function failed: do_compile (log file is located at
> /home/jenkins/workspace/yoctobuild/build-qemu/tmp/
> work/x86_64-linux/go-native/1.7.4-r0/temp/log.do_compile.10566)
> ERROR: Task
> (virtual:native:/home/jenkins/workspace/yoctobuild/oe-meta-
> go/recipes-devtools/go/go_1.7.4.bb:do_compile)
> failed with exit code '1'
> ---
>
> Note in particular the "readsym out of sync", which appears to be the
> heart of the problem.
>
> Using git bisect I have verified that it is the commit
> 9107d6ca144ac1f6169830dee25dae2dad775333, the introduction of recipe
> specific sysroots, that breaks the build. However, I cannot see an
> obvious link between the two, the error looks very internal to Go. Any
> clue what's going on?
>

This could be a symptom of a missing dependency in the go (or go-bootstrap)
recipe: the recipe specific sysroot only contains the specified build
dependencies unlike the previous system where the sysroot typically
contained loads of other things as well.

I'm afraid I don't have any more specific suggestions.

 Jussi
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] How to use WIC to generate raw flash images

2017-01-24 Thread Ed Bartosh
On Tue, Jan 24, 2017 at 09:56:17AM +0100, Mike Looijmans wrote:
> On 23-01-17 11:34, Ed Bartosh wrote:
> ...
> >>- How do I set padding to be 0xFF instead of 0x00?
> >The same thing here. Currently wic images are sparse files created by
> >os.ftruncate, but it's not a big deal to fill them with 0xFF
> 
> Correct me if I'm wrong here...
> - All flash media (NOR, NAND) prefers padding with 0xFF because
> that's equal to an erased sector.
> - Other media (magnetic disks) don't care about what they're padded with.
> 
> So I'd say it makes sense to make 0xFF the default padding for exerything?

That would break image sparseness.

--
Regards,
Ed
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] How to use WIC to generate raw flash images

2017-01-24 Thread Mike Looijmans

On 23-01-17 11:34, Ed Bartosh wrote:
...

- How do I set padding to be 0xFF instead of 0x00?

The same thing here. Currently wic images are sparse files created by
os.ftruncate, but it's not a big deal to fill them with 0xFF


Correct me if I'm wrong here...
- All flash media (NOR, NAND) prefers padding with 0xFF because that's equal 
to an erased sector.

- Other media (magnetic disks) don't care about what they're padded with.

So I'd say it makes sense to make 0xFF the default padding for exerything?



Kind regards,

Mike Looijmans
System Expert

TOPIC Products
Materiaalweg 4, NL-5681 RJ Best
Postbus 440, NL-5680 AK Best
Telefoon: +31 (0) 499 33 69 79
E-mail: mike.looijm...@topicproducts.com
Website: www.topicproducts.com

Please consider the environment before printing this e-mail





--
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] Recipe specific sysroots: New failure to compile Go

2017-01-24 Thread Kristian Amlie
After the new feature, recipe specific sysroots, was added, I'm facing
the following compile error when compiling Go:

---
ERROR: go-native-1.7.4-r0 do_compile: Function failed: do_compile (log
file is located at
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/temp/log.do_compile.10566)
ERROR: Logfile of failure stored in:
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/temp/log.do_compile.10566
Log data follows:
| DEBUG: Executing shell function do_compile
| + set -e
| + unset GOBIN
| + '[' '!' -f run.bash ']'
| + case "$(uname)" in
| ++ uname
| + ld --version
| + grep 'gold.* 2\.20'
| + for se_mount in /selinux /sys/fs/selinux
| + '[' -d /selinux -a -f /selinux/booleans/allow_execstack -a -x
/usr/sbin/selinuxenabled ']'
| + for se_mount in /selinux /sys/fs/selinux
| + '[' -d /sys/fs/selinux -a -f
/sys/fs/selinux/booleans/allow_execstack -a -x /usr/sbin/selinuxenabled ']'
| ++ uname -s
| + '[' Linux == GNU/kFreeBSD ']'
| + rm -f ./runtime/runtime_defs.go
| + echo '# Building Go bootstrap tool.'
| # Building Go bootstrap tool.
| + echo cmd/dist
| cmd/dist
| ++ cd ..
| ++ pwd
| + export
GOROOT=/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/go-1.7.4/go
| +
GOROOT=/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/go-1.7.4/go
| +
GOROOT_BOOTSTRAP=/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3
| + '[' '!' -x
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3/bin/go
']'
| + '['
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3
==
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/go-1.7.4/go
']'
| + rm -f cmd/dist/dist
| +
GOROOT=/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3
| + GOOS=
| + GOARCH=
| +
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3/bin/go
build -o cmd/dist/dist ./cmd/dist
| #
_/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/go-1.7.4/go/src/cmd/dist
|
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/recipe-sysroot-native/usr/lib/go-bootstrap-native-1.4.3/pkg/tool/linux_amd64/6l:
readsym out of sync
| WARNING: exit code 2 from a shell command.
| ERROR: Function failed: do_compile (log file is located at
/home/jenkins/workspace/yoctobuild/build-qemu/tmp/work/x86_64-linux/go-native/1.7.4-r0/temp/log.do_compile.10566)
ERROR: Task
(virtual:native:/home/jenkins/workspace/yoctobuild/oe-meta-go/recipes-devtools/go/go_1.7.4.bb:do_compile)
failed with exit code '1'
---

Note in particular the "readsym out of sync", which appears to be the
heart of the problem.

Using git bisect I have verified that it is the commit
9107d6ca144ac1f6169830dee25dae2dad775333, the introduction of recipe
specific sysroots, that breaks the build. However, I cannot see an
obvious link between the two, the error looks very internal to Go. Any
clue what's going on?

-- 
Kristian
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] Passing additional data from packages to be used during image creation

2017-01-24 Thread Pascal Bach


On 21.01.2017 12:44, Richard Purdie wrote:
> On Thu, 2017-01-19 at 10:16 +0100, Pascal Bach wrote:
>> I would like to pass some additional data generated during the
>> creation of a package to the image creation step.
>> The idea is to use this data to generate a more detailed manifest of
>> what is included in the image. In the concrete case
>> I would like to pass a list of required copyright files that need to
>> be checked for during image creation.
>>
>> My current approach is to add this list as a new variable COPYRIGHTS
>> to the pkgdata of each package.
>> Using the image manifest to determine the package this allows me to
>> compile a list of all required copyrights.
>>
>> The following patch allows to add extra variables to pkgdata and thus
>> allows to pass additional data
>>
>> - [PATCH] package.bbclass: allow additional variables to be added to
>>
>> Is this a valid approach or did a miss a simpler way to access any
>> package data during image creation?
> I'm curious if adding something to PACKAGEVARS would work or if not,
> why not?
Just adding it to PACKAGEVARS is not enough as the list of variables written to 
the pkgdata files is hard coded in emit_pkgdata here: 
https://github.com/openembedded/openembedded-core/blob/master/meta/classes/package.bbclass#L1365

However I notices an issue with the code as it seams the do_package step is not 
triggered if a variable in PACKAGE_EXTRA_PKGDATA changes. I'm not sure why as 
it should be
added as a vardeps to the do_package task. For example if I add "COPYRIGHTS" to 
PACKAGE_EXTRA_PKGDATA and than change the COPYRIGHTS variable in a recipe the 
do_package step doesn't get executed.
I'm trying to figure out why but if somebody can spot what I did wrong this 
would be appreciated.

Pascal


-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/3] openssh: Package server configuration

2017-01-24 Thread David Vincent
Split sshd configuration for read-write/read-only rootfs in two distinct
packages. Also, add a package dependency between openssh-sshd package
and a provider of sshd-config.

Signed-off-by: David Vincent 
---
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb | 47 ++
 1 file changed, 40 insertions(+), 7 deletions(-)

diff --git a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb 
b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
index 94eb0ed208..c02bb7d450 100644
--- a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
@@ -92,13 +92,17 @@ do_compile_ptest() {
 }
 
 do_install_append () {
+   # Create default config files
+   install -m 0644 ${D}${sysconfdir}/ssh/sshd_config 
${D}${sysconfdir}/ssh/sshd_config_default
+   rm -f ${D}${sysconfdir}/ssh/sshd_config
+
if [ "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam', '', d)}" = 
"pam" ]; then
install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
-   sed -i -e 's:#UsePAM no:UsePAM yes:' 
${D}${sysconfdir}/ssh/sshd_config
+   sed -i -e 's:#UsePAM no:UsePAM yes:' 
${D}${sysconfdir}/ssh/sshd_config_default
fi
 
if [ "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'x11', '', d)}" = 
"x11" ]; then
-   sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' 
${D}${sysconfdir}/ssh/sshd_config
+   sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' 
${D}${sysconfdir}/ssh/sshd_config_default
fi
 
install -d ${D}${sysconfdir}/init.d
@@ -111,7 +115,7 @@ do_install_append () {
 
# Create config files for read-only rootfs
install -d ${D}${sysconfdir}/ssh
-   install -m 644 ${D}${sysconfdir}/ssh/sshd_config 
${D}${sysconfdir}/ssh/sshd_config_readonly
+   install -m 644 ${D}${sysconfdir}/ssh/sshd_config_default 
${D}${sysconfdir}/ssh/sshd_config_readonly
sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> 
${D}${sysconfdir}/ssh/sshd_config_readonly
echo "HostKey /var/run/ssh/ssh_host_dsa_key" >> 
${D}${sysconfdir}/ssh/sshd_config_readonly
@@ -135,30 +139,59 @@ do_install_ptest () {
 
 ALLOW_EMPTY_${PN} = "1"
 
-PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc 
${PN}-sftp-server"
+PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd-config 
${PN}-sshd-config-readonly ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
 FILES_${PN}-scp = "${bindir}/scp.${BPN}"
 FILES_${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
+FILES_${PN}-sshd-config = "${sysconfdir}/ssh/sshd_config_default"
+FILES_${PN}-sshd-config-readonly = "${sysconfdir}/ssh/sshd_config_readonly"
 FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd 
${systemd_unitdir}/system"
-FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config 
${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd 
${sysconfdir}/pam.d/sshd"
+FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli 
${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
 FILES_${PN}-sftp = "${bindir}/sftp"
 FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
 FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
 FILES_${PN}-keygen = "${bindir}/ssh-keygen"
 
 RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
-RDEPENDS_${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 
'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
+RDEPENDS_${PN}-sshd += "${PN}-keygen sshd-config 
${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit 
pam-plugin-loginuid', '', d)}"
 RDEPENDS_${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make"
 
 RPROVIDES_${PN}-ssh = "ssh"
+RPROVIDES_${PN}-sshd-config = "sshd-config"
+RPROVIDES_${PN}-sshd-config-readonly = "sshd-config"
 RPROVIDES_${PN}-sshd = "sshd"
 
 RCONFLICTS_${PN} = "dropbear"
+RCONFLICTS_${PN}-sshd-config = "${PN}-sshd-config-readonly"
+RCONFLICTS_${PN}-sshd-config-readonly = "${PN}-sshd-config"
 RCONFLICTS_${PN}-sshd = "dropbear"
 RCONFLICTS_${PN}-keygen = "ssh-keygen"
 
-CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
+CONFFILES_${PN}-sshd-config = "${sysconfdir}/ssh/sshd_config_default"
+CONFFILES_${PN}-sshd-config-readonly = "${sysconfdir}/ssh/sshd_config_readonly"
 CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
 
+pkg_postinst_${PN}-sshd-config () {
+#!/bin/sh
+if [ -e $D${sysconfdir}/ssh/sshd_config ]; then
+rm $D${sysconfdir}/ssh/sshd_config
+fi
+
+# Make sure destination directory exists, before creating the symlink
+mkdir -p $D${sysconfdir}/ssh
+ln -s sshd_config_default $D${sysconfdir}/ssh/sshd_config
+}
+
+pkg_postinst_${PN}-sshd-config-readonly () {
+#!/bin/sh
+if [ -e $D${sysconfdir}/ssh/sshd_config ]; then
+rm $D${sysconfdir}/ssh/sshd_config
+fi
+
+# Make sure destination directory exists, before 

[OE-core] [PATCH 3/3] rootfs-postcommands: Modify ssh-related commands

2017-01-24 Thread David Vincent
OpenSSH configuration is now a symlink which points to the desired
configuration, so the functions that modified it must be updated to
modify the target and not override it.

Signed-off-by: David Vincent 
---
 meta/classes/rootfs-postcommands.bbclass | 28 +++-
 1 file changed, 7 insertions(+), 21 deletions(-)

diff --git a/meta/classes/rootfs-postcommands.bbclass 
b/meta/classes/rootfs-postcommands.bbclass
index c8f18c6702..2d862b0b2e 100644
--- a/meta/classes/rootfs-postcommands.bbclass
+++ b/meta/classes/rootfs-postcommands.bbclass
@@ -86,20 +86,8 @@ read_only_rootfs_hook () {
# Tweak the mount option and fs_passno for rootfs in fstab
sed -i -e 
'/^[#[:space:]]*\/dev\/root/{s/defaults/ro/;s/\([[:space:]]*[[:digit:]]\)\([[:space:]]*\)[[:digit:]]$/\1\20/}'
 ${IMAGE_ROOTFS}/etc/fstab
 
-   # If we're using openssh and the /etc/ssh directory has no 
pre-generated keys,
-   # we should configure openssh to use the configuration file 
/etc/ssh/sshd_config_readonly
-   # and the keys under /var/run/ssh.
-   if [ -d ${IMAGE_ROOTFS}/etc/ssh ]; then
-   if [ -e ${IMAGE_ROOTFS}/etc/ssh/ssh_host_rsa_key ]; then
-   echo "SYSCONFDIR=/etc/ssh" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   echo "SSHD_OPTS=" >> ${IMAGE_ROOTFS}/etc/default/ssh
-   else
-   echo "SYSCONFDIR=/var/run/ssh" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   echo "SSHD_OPTS='-f /etc/ssh/sshd_config_readonly'" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   fi
-   fi
-
-   # Also tweak the key location for dropbear in the same way.
+   # If we're using dropbear and the /etc/dropbear directory has no 
pre-generated keys,
+   # we should configure dropbear to use the keys under /var/lib/dropbear.
if [ -d ${IMAGE_ROOTFS}/etc/dropbear ]; then
if [ -e ${IMAGE_ROOTFS}/etc/dropbear/dropbear_rsa_host_key ]; 
then
echo "DROPBEAR_RSAKEY_DIR=/etc/dropbear" >> 
${IMAGE_ROOTFS}/etc/default/dropbear
@@ -138,12 +126,10 @@ zap_empty_root_password () {
 # allow dropbear/openssh to accept root logins and logins from accounts with 
an empty password string
 #
 ssh_allow_empty_password () {
-   for config in sshd_config sshd_config_readonly; do
-   if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/$config ]; then
-   sed -i 
's/^[#[:space:]]*PermitRootLogin.*/PermitRootLogin yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/$config
-   sed -i 
's/^[#[:space:]]*PermitEmptyPasswords.*/PermitEmptyPasswords yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/$config
-   fi
-   done
+   if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config ]; then
+   sed -i --follow-symlinks 
's/^[#[:space:]]*PermitRootLogin.*/PermitRootLogin yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   sed -i --follow-symlinks 
's/^[#[:space:]]*PermitEmptyPasswords.*/PermitEmptyPasswords yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   fi
 
if [ -e ${IMAGE_ROOTFS}${sbindir}/dropbear ] ; then
if grep -q DROPBEAR_EXTRA_ARGS 
${IMAGE_ROOTFS}${sysconfdir}/default/dropbear 2>/dev/null ; then
@@ -162,7 +148,7 @@ ssh_allow_empty_password () {
 
 ssh_disable_dns_lookup () {
if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config ]; then
-   sed -i -e 's:#UseDNS yes:UseDNS no:' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   sed -i --follow-symlinks -e 's:#UseDNS yes:UseDNS no:' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
fi
 }
 
-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 2/3] core-image: Set default sshd configuration

2017-01-24 Thread David Vincent
When selecting OpenSSH as ssh server provider instead of dropbear, also
install the correct configuration depending on whether the final rootfs
is read-only or not.

Signed-off-by: David Vincent 
---
 meta/classes/core-image.bbclass | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/classes/core-image.bbclass b/meta/classes/core-image.bbclass
index 8431440db4..d1f643d920 100644
--- a/meta/classes/core-image.bbclass
+++ b/meta/classes/core-image.bbclass
@@ -41,7 +41,7 @@ FEATURE_PACKAGES_tools-sdk = "packagegroup-core-sdk 
packagegroup-core-standalone
 FEATURE_PACKAGES_nfs-server = "packagegroup-core-nfs-server"
 FEATURE_PACKAGES_nfs-client = "packagegroup-core-nfs-client"
 FEATURE_PACKAGES_ssh-server-dropbear = "packagegroup-core-ssh-dropbear"
-FEATURE_PACKAGES_ssh-server-openssh = "packagegroup-core-ssh-openssh"
+FEATURE_PACKAGES_ssh-server-openssh = "packagegroup-core-ssh-openssh 
${SSHD_CONFIG}"
 FEATURE_PACKAGES_hwcodecs = "${MACHINE_HWCODECS}"
 
 
@@ -52,6 +52,7 @@ IMAGE_FEATURES_REPLACES_ssh-server-openssh = 
"ssh-server-dropbear"
 # IMAGE_FEATURES_CONFLICTS_foo = 'bar1 bar2'
 # An error exception would be raised if both image features foo and bar1(or 
bar2) are included
 
+SSHD_CONFIG ??= 
"${@bb.utils.contains('IMAGE_FEATURES','read-only-rootfs','openssh-sshd-config-readonly','openssh-sshd-config',d)}"
 MACHINE_HWCODECS ??= ""
 
 CORE_IMAGE_BASE_INSTALL = '\
-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH v2 0/3] openssh: Make sshd-config a package

2017-01-24 Thread David Vincent
This series of patch introduces a new way of modifying OpenSSH sshd
configuration. Instead of modifying the files and launching the server with
custom options, a package which RPROVIDES sshd-config must be installed.

The package to use is selected using a new variable called SSHD_CONFIG which is
used exclusively when selecting ssh-server-openssh in IMAGE_FEATURES.

Changes since v1:
  Remove documentation

David Vincent (3):
  openssh: Package server configuration
  core-image: Set default sshd configuration
  rootfs-postcommands: Modify ssh-related commands

 meta/classes/core-image.bbclass|  3 +-
 meta/classes/rootfs-postcommands.bbclass   | 28 -
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb | 47 ++
 3 files changed, 49 insertions(+), 29 deletions(-)

-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


Re: [OE-core] [PATCH] elfutils: 0.166->0.168

2017-01-24 Thread Jussi Kukkonen
On 24 January 2017 at 09:13, Zheng Ruoqin 
wrote:

> 1) Upgrade elfutils from 0.166 to 0.168
> 2) Delete 1 patch below to make it compatible with new version
> elfcmp-fix-self-comparision.patch
> 3) Modify 4 patches below to make it compatible with new version
> elfutils-0.166/hppa_backend.diff -> elfutils-0.168/hppa_backend.diff
> elfutils-0.166/mips_backend.diff -> elfutils-0.168/mips_backend.diff
> elfutils-0.166/m68k_backend.diff -> elfutils-0.168/m68k_backend.diff
> 
> elfutils-0.166/0001-build-Provide-alternatives-for-glibc-assumptions-hel.patch
> -> elfutils-0.168/0001-build-Provide-alternatives-for-
> glibc-assumptions-hel.patch
>

The last one is now showing as one removed and one added patch. Please use
git rename detection to make it more readable:

$ git config diff.renames copies

Thanks,
  Jussi
-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 3/3] rootfs-postcommands: Modify ssh-related commands

2017-01-24 Thread David Vincent
OpenSSH configuration is now a symlink which points to the desired
configuration, so the functions that modified it must be updated to
modify the target and not override it.

Signed-off-by: David Vincent 
---
 meta/classes/rootfs-postcommands.bbclass | 28 +++-
 1 file changed, 7 insertions(+), 21 deletions(-)

diff --git a/meta/classes/rootfs-postcommands.bbclass 
b/meta/classes/rootfs-postcommands.bbclass
index c8f18c6702..2d862b0b2e 100644
--- a/meta/classes/rootfs-postcommands.bbclass
+++ b/meta/classes/rootfs-postcommands.bbclass
@@ -86,20 +86,8 @@ read_only_rootfs_hook () {
# Tweak the mount option and fs_passno for rootfs in fstab
sed -i -e 
'/^[#[:space:]]*\/dev\/root/{s/defaults/ro/;s/\([[:space:]]*[[:digit:]]\)\([[:space:]]*\)[[:digit:]]$/\1\20/}'
 ${IMAGE_ROOTFS}/etc/fstab
 
-   # If we're using openssh and the /etc/ssh directory has no 
pre-generated keys,
-   # we should configure openssh to use the configuration file 
/etc/ssh/sshd_config_readonly
-   # and the keys under /var/run/ssh.
-   if [ -d ${IMAGE_ROOTFS}/etc/ssh ]; then
-   if [ -e ${IMAGE_ROOTFS}/etc/ssh/ssh_host_rsa_key ]; then
-   echo "SYSCONFDIR=/etc/ssh" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   echo "SSHD_OPTS=" >> ${IMAGE_ROOTFS}/etc/default/ssh
-   else
-   echo "SYSCONFDIR=/var/run/ssh" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   echo "SSHD_OPTS='-f /etc/ssh/sshd_config_readonly'" >> 
${IMAGE_ROOTFS}/etc/default/ssh
-   fi
-   fi
-
-   # Also tweak the key location for dropbear in the same way.
+   # If we're using dropbear and the /etc/dropbear directory has no 
pre-generated keys,
+   # we should configure dropbear to use the keys under /var/lib/dropbear.
if [ -d ${IMAGE_ROOTFS}/etc/dropbear ]; then
if [ -e ${IMAGE_ROOTFS}/etc/dropbear/dropbear_rsa_host_key ]; 
then
echo "DROPBEAR_RSAKEY_DIR=/etc/dropbear" >> 
${IMAGE_ROOTFS}/etc/default/dropbear
@@ -138,12 +126,10 @@ zap_empty_root_password () {
 # allow dropbear/openssh to accept root logins and logins from accounts with 
an empty password string
 #
 ssh_allow_empty_password () {
-   for config in sshd_config sshd_config_readonly; do
-   if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/$config ]; then
-   sed -i 
's/^[#[:space:]]*PermitRootLogin.*/PermitRootLogin yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/$config
-   sed -i 
's/^[#[:space:]]*PermitEmptyPasswords.*/PermitEmptyPasswords yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/$config
-   fi
-   done
+   if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config ]; then
+   sed -i --follow-symlinks 
's/^[#[:space:]]*PermitRootLogin.*/PermitRootLogin yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   sed -i --follow-symlinks 
's/^[#[:space:]]*PermitEmptyPasswords.*/PermitEmptyPasswords yes/' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   fi
 
if [ -e ${IMAGE_ROOTFS}${sbindir}/dropbear ] ; then
if grep -q DROPBEAR_EXTRA_ARGS 
${IMAGE_ROOTFS}${sysconfdir}/default/dropbear 2>/dev/null ; then
@@ -162,7 +148,7 @@ ssh_allow_empty_password () {
 
 ssh_disable_dns_lookup () {
if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config ]; then
-   sed -i -e 's:#UseDNS yes:UseDNS no:' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
+   sed -i --follow-symlinks -e 's:#UseDNS yes:UseDNS no:' 
${IMAGE_ROOTFS}${sysconfdir}/ssh/sshd_config
fi
 }
 
-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 1/3] openssh: Package server configuration

2017-01-24 Thread David Vincent
Split sshd configuration for read-write/read-only rootfs in two distinct
packages. Also, add a package dependency between openssh-sshd package
and a provider of sshd-config.

Signed-off-by: David Vincent 
---
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb | 47 ++
 1 file changed, 40 insertions(+), 7 deletions(-)

diff --git a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb 
b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
index 94eb0ed208..c02bb7d450 100644
--- a/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_7.3p1.bb
@@ -92,13 +92,17 @@ do_compile_ptest() {
 }
 
 do_install_append () {
+   # Create default config files
+   install -m 0644 ${D}${sysconfdir}/ssh/sshd_config 
${D}${sysconfdir}/ssh/sshd_config_default
+   rm -f ${D}${sysconfdir}/ssh/sshd_config
+
if [ "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam', '', d)}" = 
"pam" ]; then
install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
-   sed -i -e 's:#UsePAM no:UsePAM yes:' 
${D}${sysconfdir}/ssh/sshd_config
+   sed -i -e 's:#UsePAM no:UsePAM yes:' 
${D}${sysconfdir}/ssh/sshd_config_default
fi
 
if [ "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'x11', '', d)}" = 
"x11" ]; then
-   sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' 
${D}${sysconfdir}/ssh/sshd_config
+   sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' 
${D}${sysconfdir}/ssh/sshd_config_default
fi
 
install -d ${D}${sysconfdir}/init.d
@@ -111,7 +115,7 @@ do_install_append () {
 
# Create config files for read-only rootfs
install -d ${D}${sysconfdir}/ssh
-   install -m 644 ${D}${sysconfdir}/ssh/sshd_config 
${D}${sysconfdir}/ssh/sshd_config_readonly
+   install -m 644 ${D}${sysconfdir}/ssh/sshd_config_default 
${D}${sysconfdir}/ssh/sshd_config_readonly
sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> 
${D}${sysconfdir}/ssh/sshd_config_readonly
echo "HostKey /var/run/ssh/ssh_host_dsa_key" >> 
${D}${sysconfdir}/ssh/sshd_config_readonly
@@ -135,30 +139,59 @@ do_install_ptest () {
 
 ALLOW_EMPTY_${PN} = "1"
 
-PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc 
${PN}-sftp-server"
+PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd-config 
${PN}-sshd-config-readonly ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
 FILES_${PN}-scp = "${bindir}/scp.${BPN}"
 FILES_${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
+FILES_${PN}-sshd-config = "${sysconfdir}/ssh/sshd_config_default"
+FILES_${PN}-sshd-config-readonly = "${sysconfdir}/ssh/sshd_config_readonly"
 FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd 
${systemd_unitdir}/system"
-FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config 
${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd 
${sysconfdir}/pam.d/sshd"
+FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli 
${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
 FILES_${PN}-sftp = "${bindir}/sftp"
 FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
 FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
 FILES_${PN}-keygen = "${bindir}/ssh-keygen"
 
 RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
-RDEPENDS_${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 
'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
+RDEPENDS_${PN}-sshd += "${PN}-keygen sshd-config 
${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit 
pam-plugin-loginuid', '', d)}"
 RDEPENDS_${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make"
 
 RPROVIDES_${PN}-ssh = "ssh"
+RPROVIDES_${PN}-sshd-config = "sshd-config"
+RPROVIDES_${PN}-sshd-config-readonly = "sshd-config"
 RPROVIDES_${PN}-sshd = "sshd"
 
 RCONFLICTS_${PN} = "dropbear"
+RCONFLICTS_${PN}-sshd-config = "${PN}-sshd-config-readonly"
+RCONFLICTS_${PN}-sshd-config-readonly = "${PN}-sshd-config"
 RCONFLICTS_${PN}-sshd = "dropbear"
 RCONFLICTS_${PN}-keygen = "ssh-keygen"
 
-CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
+CONFFILES_${PN}-sshd-config = "${sysconfdir}/ssh/sshd_config_default"
+CONFFILES_${PN}-sshd-config-readonly = "${sysconfdir}/ssh/sshd_config_readonly"
 CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
 
+pkg_postinst_${PN}-sshd-config () {
+#!/bin/sh
+if [ -e $D${sysconfdir}/ssh/sshd_config ]; then
+rm $D${sysconfdir}/ssh/sshd_config
+fi
+
+# Make sure destination directory exists, before creating the symlink
+mkdir -p $D${sysconfdir}/ssh
+ln -s sshd_config_default $D${sysconfdir}/ssh/sshd_config
+}
+
+pkg_postinst_${PN}-sshd-config-readonly () {
+#!/bin/sh
+if [ -e $D${sysconfdir}/ssh/sshd_config ]; then
+rm $D${sysconfdir}/ssh/sshd_config
+fi
+
+# Make sure destination directory exists, before 

[OE-core] [PATCH 2/3] core-image: Set default sshd configuration

2017-01-24 Thread David Vincent
When selecting OpenSSH as ssh server provider instead of dropbear, also
install the correct configuration depending on whether the final rootfs
is read-only or not.

Signed-off-by: David Vincent 
---
 meta/classes/core-image.bbclass | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/classes/core-image.bbclass b/meta/classes/core-image.bbclass
index 8431440db4..d1f643d920 100644
--- a/meta/classes/core-image.bbclass
+++ b/meta/classes/core-image.bbclass
@@ -41,7 +41,7 @@ FEATURE_PACKAGES_tools-sdk = "packagegroup-core-sdk 
packagegroup-core-standalone
 FEATURE_PACKAGES_nfs-server = "packagegroup-core-nfs-server"
 FEATURE_PACKAGES_nfs-client = "packagegroup-core-nfs-client"
 FEATURE_PACKAGES_ssh-server-dropbear = "packagegroup-core-ssh-dropbear"
-FEATURE_PACKAGES_ssh-server-openssh = "packagegroup-core-ssh-openssh"
+FEATURE_PACKAGES_ssh-server-openssh = "packagegroup-core-ssh-openssh 
${SSHD_CONFIG}"
 FEATURE_PACKAGES_hwcodecs = "${MACHINE_HWCODECS}"
 
 
@@ -52,6 +52,7 @@ IMAGE_FEATURES_REPLACES_ssh-server-openssh = 
"ssh-server-dropbear"
 # IMAGE_FEATURES_CONFLICTS_foo = 'bar1 bar2'
 # An error exception would be raised if both image features foo and bar1(or 
bar2) are included
 
+SSHD_CONFIG ??= 
"${@bb.utils.contains('IMAGE_FEATURES','read-only-rootfs','openssh-sshd-config-readonly','openssh-sshd-config',d)}"
 MACHINE_HWCODECS ??= ""
 
 CORE_IMAGE_BASE_INSTALL = '\
-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core


[OE-core] [PATCH 0/3] openssh: Make sshd-config a package

2017-01-24 Thread David Vincent
This series of patch introduces a new way of modifying OpenSSH sshd
configuration. Instead of modifying the files and launching the server with
custom options, a package which RPROVIDES sshd-config must be installed.

The package to use is selected using a new variable called SSHD_CONFIG which is
used exclusively when selecting ssh-server-openssh in IMAGE_FEATURES.

Changes since v2:
  Remove documentation

David Vincent (3):
  openssh: Package server configuration
  core-image: Set default sshd configuration
  rootfs-postcommands: Modify ssh-related commands

 meta/classes/core-image.bbclass|  3 +-
 meta/classes/rootfs-postcommands.bbclass   | 28 -
 meta/recipes-connectivity/openssh/openssh_7.3p1.bb | 47 ++
 3 files changed, 49 insertions(+), 29 deletions(-)

-- 
2.11.0

-- 
___
Openembedded-core mailing list
Openembedded-core@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-core