[OE-core] [PATCH] cups: upgrade to 2.1.2

2015-12-09 Thread Fan Xin
Signed-off-by: Fan Xin --- meta/recipes-extended/cups/{cups_2.0.4.bb => cups_2.1.2.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-extended/cups/{cups_2.0.4.bb => cups_2.1.2.bb} (40%) diff --git a/meta/recipes-extended/cups/cups_2.0.4.bb b/meta/recipes-extende

[OE-core] [PATCH] dhcpcd: add recipe for dhcpcd

2015-12-09 Thread Nate Karstens
Adds a new recipe for dhcpcd. Modifies the configure script to keep the host system header files from being used instead of the target system. Signed-off-by: Nate Karstens --- .../dhcpcd/dhcpcd-6.9.4/configure.patch | 12 meta/recipes-connectivity/dhcpcd/dhcpcd_6.9.4.b

Re: [OE-core] [PATCH] openssl: fix for CVE-2015-1794

2015-12-09 Thread Fan Xin
Thanks for your kindly check. I will correct it in Patch v2. Best Regards, Fan On 2015年12月09日 20:52, Burton, Ross wrote: On 9 December 2015 at 02:03, Fan Xin mailto:fan@jp.fujitsu.com>> wrote: +++ b/meta/recipes-connectivity/openssl/openssl/Fix-seg-fault-with-0-p-val-in-SKE.patch

Re: [OE-core] [PATCH] libsolv: add new recipe

2015-12-09 Thread Alejandro del Castillo
On 12/09/2015 04:04 PM, Paul Eggleton wrote: So perhaps it was discussed elsewhere, but in any case if you want this to be added to OE-Core there needs to be something mentioned in the commit message about why - what needs this? If nothing, is OE-Core the best place for it? To add a bit more

Re: [OE-core] [PATCH] Explicitly map ARCH to 32 or 64 bit for Intel machines

2015-12-09 Thread Burton, Ross
On 3 December 2015 at 23:31, Saul Wold wrote: > Just to be clear about this, it does not change the TUNE_ARCH, the ARCH > that is set is local to the kernel-arch.bbclass. > > This should also be a candidate for backport to Jethro > This also appears to be the cause of lttng-modules breaking in m

[OE-core] [PATCH] kernel.bbclass: drop unnecessary 'eval' from kernel_do_configure()

2015-12-09 Thread Andre McCurdy
KERNEL_CONFIG_COMMAND will be expanded by bitbake, so can be used directly in kernel_do_configure() Signed-off-by: Andre McCurdy --- meta/classes/kernel.bbclass | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta/classes/kernel.bbclass b/meta/classes/kernel.bbclass index b

[OE-core] [PATCH v2] libsolv: add new recipe

2015-12-09 Thread Alejandro del Castillo
Required by the optional opkg 0.3.1 libsolv backend. Signed-off-by: Alejandro del Castillo --- meta/recipes-extended/libsolv/libsolv_0.6.14.bb | 26 + 1 file changed, 26 insertions(+) create mode 100644 meta/recipes-extended/libsolv/libsolv_0.6.14.bb diff --git a/meta/r

Re: [OE-core] [PATCH] libsolv: add new recipe

2015-12-09 Thread Paul Eggleton
Hi Alejandro, On Wed, 09 Dec 2015 14:50:03 Alejandro del Castillo wrote: > Signed-off-by: Alejandro del Castillo So perhaps it was discussed elsewhere, but in any case if you want this to be added to OE-Core there needs to be something mentioned in the commit message about why - what needs thi

Re: [OE-core] [PATCH 1/2] ldconfig: add method to extend ldconfig search dirs

2015-12-09 Thread Phil Blundell
On Wed, 2015-12-09 at 12:40 -0800, akuster wrote: > On 12/08/2015 02:34 PM, Phil Blundell wrote: > > On Tue, 2015-12-08 at 13:05 -0800, akuster wrote: > >> This is for ldconfig-native. The homebrew OE created. It has hard coded > >> search patches. So OE only supports the standard /usr/* /lib* path

[OE-core] [jethro][master][PATCH 0/1] Fix for 32-bit uninative

2015-12-09 Thread Randy Witt
The following changes since commit c093fd8bd2fbf070728f5401ce3e6cf951fa820d: linux-yocto/4.1: Fix kernel oops on qemuarm boot (2015-12-08 17:22:31 +) are available in the git repository at: git://git.yoctoproject.org/poky-contrib rewitt/uninative-32bit-fix http://git.yoctoproject.org/

[OE-core] [jethro][master][PATCH 1/1] uninative.bbclass: Choose the correct loader based on BUILD_ARCH

2015-12-09 Thread Randy Witt
Previously UNINATIVE_LOADER was always ld-linux-x86-64.so.2. That is incorrect when the host is 32-bit. This change also changes to using ?= so the user can override UNINATIVE_LOADER if so desired. [YOCTO #8124] Signed-off-by: Randy Witt --- meta/classes/uninative.bbclass | 2 +- 1 file change

[OE-core] [PATCH] libsolv: add new recipe

2015-12-09 Thread Alejandro del Castillo
Signed-off-by: Alejandro del Castillo --- meta/recipes-extended/libsolv/libsolv_0.6.14.bb | 26 + 1 file changed, 26 insertions(+) create mode 100644 meta/recipes-extended/libsolv/libsolv_0.6.14.bb diff --git a/meta/recipes-extended/libsolv/libsolv_0.6.14.bb b/meta/reci

Re: [OE-core] [PATCH 01/10] openssl: update to 1.0.2e

2015-12-09 Thread akuster808
Can we get the CVE's fix by this update included in the commit? - armin On 12/09/2015 06:40 AM, Alexander Kanavin wrote: > [YOCTO #8765] > [YOCTO #8758] > > Signed-off-by: Alexander Kanavin > --- > .../openssl/{openssl_1.0.2d.bb => openssl_1.0.2e.bb} | 4 > ++-- > 1 file chan

[OE-core] [PATCH] valgrind: import Debian link_tool patch for MIPS

2015-12-09 Thread Andre McCurdy
Without this patch, valgrind 3.10.1 fails to run on MIPS: | root@bcm97425vms:~# valgrind /bin/ls | valgrind: mmap(0x40, 700416) failed in UME with error 22 (Invalid argument). | valgrind: this can be caused by executables with very large text, data or bss segments. Original Debian bug re

[OE-core] [PATCH 2/3] busybox.inc: prepare for additional link files

2015-12-09 Thread Patrick Ohly
Right now, do_package_prepend() supports putting all applets into one binary or the suid/nosuid binaries. It may also be useful to split busybox differently and then use more fine-grained file capabilities instead of suid to control what each applet is allowed to do, or use hardlinks and different

[OE-core] [PATCH 0/3] replace suid with capabilities, for example in busybox

2015-12-09 Thread Patrick Ohly
I started working on hardening a distro by replacing suid binaries with executables that add only the necessary capabilities via file capabilities. It is understood that this is often still a path towards privilege escalation (see https://forums.grsecurity.net/viewtopic.php?f=7&t=2522&sid=c6fbcf62

[OE-core] [PATCH 3/3] busybox_%.bbappend: run ping and traceroute with file capabilities

2015-12-09 Thread Patrick Ohly
ping, ping6 and traceroute are installed now so that when invoked by normal users, the resulting process runs only with the new_raw capability and not as root. This mitigates the effect when normal invocations of these commands run into problems. A hardlink is used to create the additional copy of

[OE-core] [PATCH 1/3] capabilities.bbclass: add file capabilities automatically

2015-12-09 Thread Patrick Ohly
Setting file capabilities must be done in postinst scripts. This class simplifies that by ensuring that the necessary tools are installed and automatically generating the necessary postinst scripts based on the CAPABILITIES_PACKAGES (list of packages which contain files with special capabilities, $

[OE-core] [PATCH v3] scripts/yocto-layer: Avoids duplication of "meta-" prefix

2015-12-09 Thread humberto . ibarra . lopez
From: Humberto Ibarra The yocto-layer script puts and extra "meta-" prefix on the given layer name even when the prefix is already there. This fix avoids duplicating the prefix in these situations. The change was done inside the create subcommand since this is a parsing specific to the layer cre

Re: [OE-core] [RFC] Source packages

2015-12-09 Thread Andre McCurdy
Hi Haris, On Tue, Dec 8, 2015 at 12:53 PM, Haris Okanovic wrote: > This change enables creation of ${PN}-src packages which provide recipe > source code on target machines. A distribution might use this facility > to provide a feed of source packages for user reference and > debugging/development

[OE-core] [PATCH] package_manager.py: add debugging support for rpm scriptlet execution

2015-12-09 Thread Patrick Ohly
By default, smart is invoked with --log-level=warning, which hides all output from pre/post install scriptlets. That makes it hard to debug scriptlet failure or why they get postponed to first-boot via /etc/rpm-postinst. The new ROOTFS_RPM_DEBUG variabled is expected to be set to an integer in loc

Re: [OE-core] Backport for Jethro of fe506ed (autotools: Allow recipe-individual configure scripts)

2015-12-09 Thread Dan McGregor
On 8 December 2015 at 06:36, Otavio Salvador wrote: > Hello, > > I would like to propose the backport of fe506ed (autotools: Allow > recipe-individual configure scripts): > > commit fe506eddb0790e37ac1e50f37fa2e32ad81d5493 > Author: Jens Rehsack > Date: Tue Oct 13 22:35:52 2015 +0200 > > au

[OE-core] [PATCH 06/10] puzzles: update to current commit

2015-12-09 Thread Alexander Kanavin
Also, update gtk+ dependency to gtk+3, as the code has been ported to it. Signed-off-by: Alexander Kanavin --- .../puzzles/files/fix-compiling-failure-with-option-g-O.patch| 9 - meta/recipes-sato/puzzles/puzzles_git.bb | 6 -- 2 files changed, 4 insertion

[OE-core] [PATCH 04/10] nspr: update to 4.11

2015-12-09 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin --- meta/recipes-support/nspr/{nspr_4.10.8.bb => nspr_4.11.bb} | 9 + 1 file changed, 5 insertions(+), 4 deletions(-) rename meta/recipes-support/nspr/{nspr_4.10.8.bb => nspr_4.11.bb} (93%) diff --git a/meta/recipes-support/nspr/nspr_4.10.8.bb b/meta/re

[OE-core] [PATCH 05/10] mobile-broadband-provider-info: update to current commit

2015-12-09 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin --- .../mobile-broadband-provider-info_git.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-connectivity/mobile-broadband-provider-info/mobile-broadband-provider-info_git.bb b/meta/recipes-conne

[OE-core] [PATCH 02/10] gnutls: update to 3.4.7

2015-12-09 Thread Alexander Kanavin
libidn is needed by the new version to compare hostnames. Openssl compatibility is no longer enabled by default, but is required by other packages in oe-core. Signed-off-by: Alexander Kanavin --- meta/recipes-support/gnutls/gnutls.inc | 3 ++- ...tch => 0001-configure.ac-fix-sed-com

[OE-core] [PATCH 07/10] mirrors: replace references to archive.apache.org

2015-12-09 Thread Alexander Kanavin
archive.apache.org does not contain current releases, only historical ones, so upstream checks aren't accurate. It's replaced with official mirrors containing current versions. Signed-off-by: Alexander Kanavin --- meta/classes/mirrors.bbclass | 2 +- meta/conf/bitbake.conf | 2 +- 2 files

[OE-core] [PATCH 10/10] slang: update upstream URI to (official) jedsoft.org

2015-12-09 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin --- meta/recipes-extended/slang/slang_2.2.4.bb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta/recipes-extended/slang/slang_2.2.4.bb b/meta/recipes-extended/slang/slang_2.2.4.bb index 5122f53..e33e868 100644 --- a/meta/recipes-extended/

[OE-core] [PATCH 08/10] json-c: add manual upstream version check

2015-12-09 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin --- meta/recipes-devtools/json-c/json-c_0.12.bb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/meta/recipes-devtools/json-c/json-c_0.12.bb b/meta/recipes-devtools/json-c/json-c_0.12.bb index b56b37e..1a5c394 100644 --- a/meta/recipes-devtools/json-c/json-

[OE-core] [PATCH 09/10] subversion: update to 1.9.2

2015-12-09 Thread Alexander Kanavin
Drop backported CVE fix patches libtool2.patch has been rebased and renamed to 0001-Fix-libtool-name-in-configure.ac.patch LICENSE checksum has been updated because more 3rd party attributions have been added to it, it's otherwise still Apache 2. Signed-off-by: Alexander Kanavin --- .../subver

[OE-core] [PATCH 01/10] openssl: update to 1.0.2e

2015-12-09 Thread Alexander Kanavin
[YOCTO #8765] [YOCTO #8758] Signed-off-by: Alexander Kanavin --- .../openssl/{openssl_1.0.2d.bb => openssl_1.0.2e.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-connectivity/openssl/{openssl_1.0.2d.bb => openssl_1.0.2e.bb} (94%) diff --git a

[OE-core] [PATCH 03/10] python-setuptools: update to 18.7.1

2015-12-09 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin --- .../{python-setuptools_18.2.bb => python-setuptools_18.7.1.bb} | 5 +++-- .../{python3-setuptools_18.2.bb => python3-setuptools_18.7.1.bb} | 5 ++--- 2 files changed, 5 insertions(+), 5 deletions(-) rename meta/recipes-devtools/python/{python-setupt

[OE-core] [PATCH 00/10] Recipe version updates

2015-12-09 Thread Alexander Kanavin
This patchset contains various version updates and upstream check updates for recipes with Unknown upstream status. I wanted to handle those before updating out-of-date recipes where upstream version is known (which I'll be dong next). The following changes since commit 7e8ff7b9d793b7be106415c3c80

Re: [OE-core] [PATCH] openssl: fix for CVE-2015-1794

2015-12-09 Thread Alexander Kanavin
On 12/09/2015 01:52 PM, Burton, Ross wrote: This patch needs to have your (or whoever actually did the work) signed-off-by inside the patch, alongside the Upstream-Status. Also, it's been fixed in openssl 1.0.2e with a bunch of other CVEs - I'll send an update for that shortly. Generally, f

Re: [OE-core] [PATCH] openssl: fix for CVE-2015-1794

2015-12-09 Thread Burton, Ross
On 9 December 2015 at 02:03, Fan Xin wrote: > +++ > b/meta/recipes-connectivity/openssl/openssl/Fix-seg-fault-with-0-p-val-in-SKE.patch > @@ -0,0 +1,101 @@ > +Upstream-Status: Backport > + > +From ada57746b6b80beae73111fe1291bf8dd89af91c Mon Sep 17 00:00:00 2001 > +From: Guy Leaver (guleaver) >

Re: [OE-core] [PATCH 1/2] libtirpc: upgrade to 1.0.1

2015-12-09 Thread Maxin B. John
Hi Khem, On Tue, Dec 08, 2015 at 10:54:58AM -0800, Khem Raj wrote: > On Tue, Dec 8, 2015 at 6:33 AM, Maxin B. John wrote: > > 0.2.5 -> 1.0.1 > > > > this library is used by non-glibc system C libs e.g. uclibc a lot. Can > you see if it builds with uclibc and with musl. > Ok, Will check that, T

Re: [OE-core] jethro backports

2015-12-09 Thread Nicolas Dechesne
On Wed, Dec 9, 2015 at 9:50 AM, Robert Yang wrote: > I had added it to this thread: > http://lists.openembedded.org/pipermail/openembedded-core/2015-December/113838.html > oops. sorry.. i missed it.. thanks a lot! -- ___ Openembedded-core mailing list

Re: [OE-core] jethro backports

2015-12-09 Thread Robert Yang
On 12/09/2015 04:45 PM, Nicolas Dechesne wrote: On Wed, Dec 9, 2015 at 7:19 AM, Robert Yang wrote: On 12/09/2015 12:36 PM, Andre McCurdy wrote: Hi Robert, Could you please consider backporting the following fixes to jethro: Got it, thanks. shameless plug : http://lists.openembedded.o

Re: [OE-core] jethro backports

2015-12-09 Thread Nicolas Dechesne
On Wed, Dec 9, 2015 at 7:19 AM, Robert Yang wrote: > On 12/09/2015 12:36 PM, Andre McCurdy wrote: >> >> Hi Robert, >> >> Could you please consider backporting the following fixes to jethro: > > > Got it, thanks. shameless plug : http://lists.openembedded.org/pipermail/openembedded-core/2015-Nove

[OE-core] [PATCHv2][master] texinfo: don't create dependency on INHERIT variable

2015-12-09 Thread Martin Jansa
* we don't want the do_package signature depending on INHERIT variable * e.g. just adding the own-mirrors causes texinfo to rebuild: # bitbake-diffsigs BUILD/sstate-diff/*/*/texinfo/*do_package.sig* basehash changed from 015df2fd8e396cc1e15622dbac843301 to 9f1d06c4f238c70a99ccb6d8da348b6a Va

Re: [OE-core] [PATCHv2 07/16] gstreamer1.0-plugins-good: fix PACKAGECONFIG for gudev and add one for v4l2 and libv4l2

2015-12-09 Thread Martin Jansa
On Tue, Nov 17, 2015 at 02:08:35PM +, Burton, Ross wrote: > On 17 November 2015 at 10:57, Martin Jansa wrote: > > > +PACKAGECONFIG[gudev] = "--with-gudev,--without-gudev,libgudev" > > > > Thats great but gudev is only in meta-oe. Can you submit a move of the > recipe to oe-core, or sho