[OpenWrt-Devel] openssl 1.0.1f patch

2014-03-05 Thread Peter Wagner
Update openssl to 1.0.1f

This version includes this changes:

Don't include gmt_unix_time in TLS server and client random values
Fix for TLS record tampering bug CVE-2013-4353
Fix for TLS version checking bug CVE-2013-6449
Fix for DTLS retransmission bug CVE-2013-6450 

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile
index 19863fb..14c6984 100644
--- a/package/libs/openssl/Makefile
+++ b/package/libs/openssl/Makefile
@@ -8,8 +8,8 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_VERSION:=1.0.1e
-PKG_RELEASE:=2
+PKG_VERSION:=1.0.1f
+PKG_RELEASE:=1
 PKG_USE_MIPS16:=0
 
 PKG_BUILD_PARALLEL:=1
@@ -18,7 +18,7 @@ PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://www.openssl.org/source/ \
 	ftp://ftp.funet.fi/pub/crypt/mirrors/ftp.openssl.org/source \
 	ftp://ftp.sunet.se/pub/security/tools/net/openssl/source/
-PKG_MD5SUM:=66bf6f10f060d561929de96f9dfe5b8c
+PKG_MD5SUM:=f26b09c028a0541cab33da697d522b25
 
 PKG_LICENSE:=SSLEAY OPENSSL
 PKG_LICENSE_FILES:=LICENSE
diff --git a/package/libs/openssl/patches/110-optimize-for-size.patch b/package/libs/openssl/patches/110-optimize-for-size.patch
index 9869c97..d6cf2b5 100644
--- a/package/libs/openssl/patches/110-optimize-for-size.patch
+++ b/package/libs/openssl/patches/110-optimize-for-size.patch
@@ -1,6 +1,6 @@
 --- a/Configure
 +++ b/Configure
-@@ -402,6 +402,10 @@ my %table=(
+@@ -403,6 +403,10 @@ my %table=(
  linux-alpha-ccc,ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm},
  linux-alpha+bwx-ccc,ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm},
  
diff --git a/package/libs/openssl/patches/120-cisco-dtls-fix.patch b/package/libs/openssl/patches/120-cisco-dtls-fix.patch
deleted file mode 100644
index 11e6bb5..000
--- a/package/libs/openssl/patches/120-cisco-dtls-fix.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 9fe4603b8245425a4c46986ed000fca054231253 Mon Sep 17 00:00:00 2001
-From: David Woodhouse dw...@infradead.org
-Date: Tue, 12 Feb 2013 14:55:32 +
-Subject: [PATCH] Check DTLS_BAD_VER for version number.
-
-The version check for DTLS1_VERSION was redundant as
-DTLS1_VERSION  TLS1_1_VERSION, however we do need to
-check for DTLS1_BAD_VER for compatibility.
-
-PR:2984
-(cherry picked from commit d980abb22e22661e98e5cee33d760ab0c7584ecc)

- ssl/s3_cbc.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/ssl/s3_cbc.c b/ssl/s3_cbc.c
-index 02edf3f..443a31e 100644
 a/ssl/s3_cbc.c
-+++ b/ssl/s3_cbc.c
-@@ -148,7 +148,7 @@ int tls1_cbc_remove_padding(const SSL* s,
- 	unsigned padding_length, good, to_check, i;
- 	const unsigned overhead = 1 /* padding length byte */ + mac_size;
- 	/* Check if version requires explicit IV */
--	if (s-version = TLS1_1_VERSION || s-version == DTLS1_VERSION)
-+	if (s-version = TLS1_1_VERSION || s-version == DTLS1_BAD_VER)
- 		{
- 		/* These lengths are all public so we can test them in
- 		 * non-constant time.
--- 
-1.8.1.2
-
diff --git a/package/libs/openssl/patches/150-no_engines.patch b/package/libs/openssl/patches/150-no_engines.patch
index 8e93970..92a3a78 100644
--- a/package/libs/openssl/patches/150-no_engines.patch
+++ b/package/libs/openssl/patches/150-no_engines.patch
@@ -1,6 +1,6 @@
 --- a/Configure
 +++ b/Configure
-@@ -2003,6 +2003,11 @@ EOF
+@@ -2004,6 +2004,11 @@ EOF
  	close(OUT);
}

diff --git a/package/libs/openssl/patches/160-disable_doc_tests.patch b/package/libs/openssl/patches/160-disable_doc_tests.patch
index d0bf19a..54f58fb 100644
--- a/package/libs/openssl/patches/160-disable_doc_tests.patch
+++ b/package/libs/openssl/patches/160-disable_doc_tests.patch
@@ -36,7 +36,7 @@
  
  build_libs: build_crypto build_ssl build_engines
  
-@@ -539,7 +539,7 @@ dist:
+@@ -540,7 +540,7 @@ dist:
  dist_pem_h:
  	(cd crypto/pem; $(MAKE) -e $(BUILDENV) pem.h; $(MAKE) clean)
  
@@ -47,7 +47,7 @@
  	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
 --- a/Makefile.org
 +++ b/Makefile.org
-@@ -537,7 +537,7 @@ dist:
+@@ -538,7 +538,7 @@ dist:
  dist_pem_h:
  	(cd crypto/pem; $(MAKE) -e $(BUILDENV) pem.h; $(MAKE) clean)
  
diff --git a/package/libs/openssl/patches/190-remove_timestamp_check.patch b/package/libs/openssl/patches/190-remove_timestamp_check.patch
index 2677b2d..4600688 100644
--- a/package/libs/openssl/patches/190-remove_timestamp_check.patch
+++ b/package/libs/openssl/patches/190-remove_timestamp_check.patch
@@ -9,7 +9,7 @@
  
  # as we stick to -e, CLEARENV ensures that local variables in lower
  # Makefiles remain local and variable. $${VAR+VAR} is tribute to Korn
-@@ -396,11 +396,6 @@ openssl.pc: Makefile
+@@ -397,11 +397,6 @@ openssl.pc: Makefile
  	echo 'Libs.private: $(EX_LIBS)'; \
  	echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' )  openssl.pc

Re: [OpenWrt-Devel] [Patch][packages][RFC] erlang: update and remove RIPEMD

2013-11-15 Thread Peter Wagner
Hi,

i thought about the patch and as openssl now supports ripemd i will commit the 
patch from Králik Barnabás.

Thanks,
Peter
On Fri, 15 Nov 2013 10:13:17 +0100
Dirk Neukirchen dirkneukirc...@web.de wrote:

 On 15.11.2013 03:16, Peter Wagner wrote:
  Hi Dirk,
  
  could you please resend the patch.
  
  i get:
  patching file Makefile
  patch:  malformed patch at line 84: 2.
  
  As it seems you mail clients wraps the lines. If you can't disable wrapping 
  just attach the patch as file.
 v2 resent with mail.wrap_long_lines;false now (Thunderbird)
 attached patchfile too
 
 This patch updates erlang to a more current 16B02 and
 hopefully removes RIPEMD160 support.
 
 It's only compile tested - don't know about erlang
 I used the commit that added ripemd to erlang as a guideline
 
 https://github.com/erlang/otp/commit/3881407ea8444c280d9659f40e6c169a1e10310d.patch
  add ripemd160 support to crypto
 
 add ripemd160 message digest support to the crypto app,
 includes some test cases.
 
 and reverted it accordingly i hope.
 
 notice:
 - docs are left untouched
 - tests are left untouched
 
 Signed-off-by: Dirk Neukirchen dirkneukirc...@web.de
 
 ---
 diff --git a/lang/erlang/Makefile b/lang/erlang/Makefile
 index ddba81c..96d336e 100644
 --- a/lang/erlang/Makefile
 +++ b/lang/erlang/Makefile
 @@ -1,5 +1,5 @@
  #
 -# Copyright (C) 2009-2012 OpenWrt.org
 +# Copyright (C) 2009-2013 OpenWrt.org
  #
  # This is free software, licensed under the GNU General Public License v2.
  # See /LICENSE for more information.
 @@ -8,13 +8,13 @@
  include $(TOPDIR)/rules.mk
  
  PKG_NAME:=erlang
 -PKG_VERSION:=R15B01
 -PKG_RELEASE:=4
 +PKG_VERSION:=R16B02
 +PKG_RELEASE:=1
  
  PKG_SOURCE:=otp_src_$(PKG_VERSION).tar.gz
  PKG_SOURCE_URL:= http://www.erlang.org/download/ \
   http://erlang.mirror.su.se/ 
 -PKG_MD5SUM:=f12d00f6e62b36ad027d6c0c08905fad
 +PKG_MD5SUM:=ca63bcde0e5ae0f2df9457f97b3115a4
  
  PKG_BUILD_DEPENDS:=erlang/host openssl
  
 diff --git a/lang/erlang/patches/101-emulator_includes.patch 
 b/lang/erlang/patches/101-emulator_includes.patch
 index 933c73e..8136e47 100644
 --- a/lang/erlang/patches/101-emulator_includes.patch
 +++ b/lang/erlang/patches/101-emulator_includes.patch
 @@ -1,11 +1,14 @@
  --- a/erts/emulator/Makefile.in
  +++ b/erts/emulator/Makefile.in
 -@@ -591,7 +591,7 @@ endif
 - 
 - 
 - $(OBJDIR)/%.o: beam/%.c
 --$(CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c $ -o $@
 -+$(CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $ -o $@
 - 
 +@@ -642,9 +642,9 @@ endif
 + 
 + ifneq ($(filter tile-%,$(TARGET)),)
 + $(OBJDIR)/beam_emu.o: beam/beam_emu.c
 +-$(V_CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) \
 ++$(V_CC) $(INCLUDES) \
 +  -OPT:Olimit=0 -WOPT:lpre=off:spre=off:epre=off \
 +- $(INCLUDES) -c $ -o $@
 ++ $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $ -o $@
   else
 - 
 + # Usually the same as the default rule, but certain platforms (e.g. win32) 
 mix
 + # different compilers
 diff --git a/lang/erlang/patches/104-disable_ripemd.patch 
 b/lang/erlang/patches/104-disable_ripemd.patch
 new file mode 100644
 index 000..0995c01
 --- /dev/null
 +++ b/lang/erlang/patches/104-disable_ripemd.patch
 @@ -0,0 +1,191 @@
 +--- a/lib/crypto/c_src/crypto.c
  b/lib/crypto/c_src/crypto.c
 +@@ -44,7 +44,6 @@
 + #include openssl/md5.h
 + #include openssl/md4.h
 + #include openssl/sha.h
 +-#include openssl/ripemd.h
 + #include openssl/bn.h
 + #include openssl/objects.h
 + #include openssl/rc4.h
 +@@ -167,10 +166,6 @@ static ERL_NIF_TERM md5(ErlNifEnv* env,
 + static ERL_NIF_TERM md5_init(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM md5_update(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM md5_final(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +-static ERL_NIF_TERM ripemd160(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +-static ERL_NIF_TERM ripemd160_init(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 +-static ERL_NIF_TERM ripemd160_update(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 +-static ERL_NIF_TERM ripemd160_final(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 + static ERL_NIF_TERM sha(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM sha_init(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM sha_update(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +@@ -292,10 +287,6 @@ static ErlNifFunc nif_funcs[] = {
 + {md5_init, 0, md5_init},
 + {md5_update, 2, md5_update},
 + {md5_final, 1, md5_final},
 +-{ripemd160, 1, ripemd160},
 +-{ripemd160_init, 0, ripemd160_init},
 +-{ripemd160_update, 2, ripemd160_update},
 +-{ripemd160_final, 1, ripemd160_final},
 + {sha, 1, sha},
 + {sha_init, 0, sha_init},
 + {sha_update, 2, sha_update},
 +@@ -478,8 +469,6 @@ ERL_NIF_INIT(crypto,nif_funcs,load,NULL,
 + #define MD5_LEN_96

Re: [OpenWrt-Devel] [PATCH] [packages] erlang - allow compiling NIFs, allow rebar for libraries for Erlang + version bump

2013-11-15 Thread Peter Wagner
Thanks, applied in latest trunk.

See: https://dev.openwrt.org/changeset/38817

/Peter
On Tue, 5 Nov 2013 10:05:05 +0100
Králik Barnabás krali...@msn.com wrote:

 (Sorry for triple-posting)
 
  
 
 This fixes the Erlang package so that libraries for Erlang can easily be
 packaged for OpenWRT. 
 
 This means:
 
 - static libraries and include files for compiling NIFs are copied in the
 build environment to usr/{lib,include}
 
 - crypto is enabled in host Erlang build so that rebar can be used without
 further patching 
 
  
 
 Version is bumped and 101-emulator_includes.patch is modified so that R16B02
 compiles correctly.
 
  
 
 Note that erlang-crypto is still broken as per
 https://dev.openwrt.org/ticket/12959; use patch in comments to this ticket.
 
  
 
 Signed-off-by: Barnabás Králik krali...@msn.com mailto:krali...@msn.com 
 
  
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Unifi AP Pro sysupgrade patch V3

2013-11-14 Thread Peter Wagner
The current implementation of mtd will not append the backup file created by 
sysupgrade to the correct partition, as mtd 
will append the data to first jffs2 partition it finds. As the kernel is also 
stored on a jffs2 partition (which resides before the overlay partition), the 
data will be appended to this partition.

To fix this problem, a new option 

-s number skip the first n bytes when appending data to the jffs2 
partiton, defaults to 0

is added to mtd.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/base-files/files/lib/upgrade/common.sh b/package/base-files/files/lib/upgrade/common.sh
index 9116206..e01ffc5 100644
--- a/package/base-files/files/lib/upgrade/common.sh
+++ b/package/base-files/files/lib/upgrade/common.sh
@@ -188,7 +188,7 @@ jffs2_copy_config() {
 default_do_upgrade() {
 	sync
 	if [ $SAVE_CONFIG -eq 1 ]; then
-		get_image $1 | mtd -j $CONF_TAR write - ${PART_NAME:-image}
+		get_image $1 | mtd $MTD_CONFIG_ARGS -j $CONF_TAR write - ${PART_NAME:-image}
 	else
 		get_image $1 | mtd write - ${PART_NAME:-image}
 	fi
diff --git a/package/base-files/files/sbin/sysupgrade b/package/base-files/files/sbin/sysupgrade
index eb5ab03..14b09eb 100755
--- a/package/base-files/files/sbin/sysupgrade
+++ b/package/base-files/files/sbin/sysupgrade
@@ -4,6 +4,7 @@
 # initialize defaults
 RAMFS_COPY_BIN=	# extra programs for temporary ramfs root
 RAMFS_COPY_DATA=	# extra data files
+export MTD_CONFIG_ARGS=
 export INTERACTIVE=0
 export VERBOSE=1
 export SAVE_CONFIG=1
diff --git a/package/system/mtd/src/mtd.c b/package/system/mtd/src/mtd.c
index a660486..b47eab4 100644
--- a/package/system/mtd/src/mtd.c
+++ b/package/system/mtd/src/mtd.c
@@ -55,6 +55,7 @@ int quiet;
 int no_erase;
 int mtdsize = 0;
 int erasesize = 0;
+int jffs2_skip_bytes=0;
 
 int mtd_open(const char *mtd, bool block)
 {
@@ -339,7 +340,6 @@ resume:
 		fprintf(stderr, Could not open mtd device: %s\n, mtd);
 		exit(1);
 	}
-
 	if (part_offset  0) {
 		fprintf(stderr, Seeking on mtd device '%s' to: %u\n, mtd, part_offset);
 		lseek(fd, part_offset, SEEK_SET);
@@ -380,7 +380,8 @@ resume:
 		}
 
 		if (jffs2file) {
-			if (memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
+			if (w = jffs2_skip_bytes 
+			memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
 if (!quiet)
 	fprintf(stderr, \b\b\b   );
 if (quiet  2)
@@ -503,6 +504,7 @@ static void usage(void)
 	-e device erase device before executing the command\n
 	-d name   directory for jffs2write, defaults to \tmp\\n
 	-j name   integrate file into jffs2 data when writing an image\n
+	-s number skip the first n bytes when appending data to the jffs2 partiton, defaults to \0\\n
 	-p  write beginning at partition offset\n);
 	if (mtd_fixtrx) {
 	fprintf(stderr,
@@ -560,7 +562,7 @@ int main (int argc, char **argv)
 #ifdef FIS_SUPPORT
 			F:
 #endif
-			frnqe:d:j:p:o:)) != -1)
+			frnqe:d:s:j:p:o:)) != -1)
 		switch (ch) {
 			case 'f':
 force = 1;
@@ -574,6 +576,14 @@ int main (int argc, char **argv)
 			case 'j':
 jffs2file = optarg;
 break;
+			case 's':
+errno = 0;
+jffs2_skip_bytes = strtoul(optarg, 0, 0);
+if (errno) {
+		fprintf(stderr, -s: illegal numeric string\n);
+		usage();
+}
+break;
 			case 'q':
 quiet++;
 break;
diff --git a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
index 266bf3f..1eb9354 100755
--- a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
+++ b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
@@ -327,6 +327,10 @@ platform_do_upgrade() {
 	om2p-lc)
 		platform_do_upgrade_openmesh $ARGV
 		;;
+	uap-pro)
+		MTD_CONFIG_ARGS=-s 0x18
+		default_do_upgrade $ARGV
+		;;
 	*)
 		default_do_upgrade $ARGV
 		;;
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Unifi AP Pro sysupgrade patch V4

2013-11-14 Thread Peter Wagner
Changelog:
V1: skip the first n-1 occurrence of JFFS2_EOF
V2: change argument handling
V3: skip first n bytes when appending jffs2 data
V4: remove quotes for $MTD_CONFIG_ARGS

The current implementation of mtd will not append the backup file
created by sysupgrade to the correct partition, as mtd will append the
data to first jffs2 partition it finds. As the kernel is also stored on
a jffs2 partition (which resides before the overlay partition), the
data will be appended to this partition.

To fix this problem, a new option 

-s number skip the first n bytes when appending data to the jffs2 
partiton, defaults to 0

is added to mtd.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/base-files/files/lib/upgrade/common.sh b/package/base-files/files/lib/upgrade/common.sh
index 9116206..c19640f 100644
--- a/package/base-files/files/lib/upgrade/common.sh
+++ b/package/base-files/files/lib/upgrade/common.sh
@@ -188,7 +188,7 @@ jffs2_copy_config() {
 default_do_upgrade() {
 	sync
 	if [ $SAVE_CONFIG -eq 1 ]; then
-		get_image $1 | mtd -j $CONF_TAR write - ${PART_NAME:-image}
+		get_image $1 | mtd $MTD_CONFIG_ARGS -j $CONF_TAR write - ${PART_NAME:-image}
 	else
 		get_image $1 | mtd write - ${PART_NAME:-image}
 	fi
diff --git a/package/base-files/files/sbin/sysupgrade b/package/base-files/files/sbin/sysupgrade
index eb5ab03..14b09eb 100755
--- a/package/base-files/files/sbin/sysupgrade
+++ b/package/base-files/files/sbin/sysupgrade
@@ -4,6 +4,7 @@
 # initialize defaults
 RAMFS_COPY_BIN=	# extra programs for temporary ramfs root
 RAMFS_COPY_DATA=	# extra data files
+export MTD_CONFIG_ARGS=
 export INTERACTIVE=0
 export VERBOSE=1
 export SAVE_CONFIG=1
diff --git a/package/system/mtd/src/mtd.c b/package/system/mtd/src/mtd.c
index a660486..b47eab4 100644
--- a/package/system/mtd/src/mtd.c
+++ b/package/system/mtd/src/mtd.c
@@ -55,6 +55,7 @@ int quiet;
 int no_erase;
 int mtdsize = 0;
 int erasesize = 0;
+int jffs2_skip_bytes=0;
 
 int mtd_open(const char *mtd, bool block)
 {
@@ -339,7 +340,6 @@ resume:
 		fprintf(stderr, Could not open mtd device: %s\n, mtd);
 		exit(1);
 	}
-
 	if (part_offset  0) {
 		fprintf(stderr, Seeking on mtd device '%s' to: %u\n, mtd, part_offset);
 		lseek(fd, part_offset, SEEK_SET);
@@ -380,7 +380,8 @@ resume:
 		}
 
 		if (jffs2file) {
-			if (memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
+			if (w = jffs2_skip_bytes 
+			memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
 if (!quiet)
 	fprintf(stderr, \b\b\b   );
 if (quiet  2)
@@ -503,6 +504,7 @@ static void usage(void)
 	-e device erase device before executing the command\n
 	-d name   directory for jffs2write, defaults to \tmp\\n
 	-j name   integrate file into jffs2 data when writing an image\n
+	-s number skip the first n bytes when appending data to the jffs2 partiton, defaults to \0\\n
 	-p  write beginning at partition offset\n);
 	if (mtd_fixtrx) {
 	fprintf(stderr,
@@ -560,7 +562,7 @@ int main (int argc, char **argv)
 #ifdef FIS_SUPPORT
 			F:
 #endif
-			frnqe:d:j:p:o:)) != -1)
+			frnqe:d:s:j:p:o:)) != -1)
 		switch (ch) {
 			case 'f':
 force = 1;
@@ -574,6 +576,14 @@ int main (int argc, char **argv)
 			case 'j':
 jffs2file = optarg;
 break;
+			case 's':
+errno = 0;
+jffs2_skip_bytes = strtoul(optarg, 0, 0);
+if (errno) {
+		fprintf(stderr, -s: illegal numeric string\n);
+		usage();
+}
+break;
 			case 'q':
 quiet++;
 break;
diff --git a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
index 266bf3f..1eb9354 100755
--- a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
+++ b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
@@ -327,6 +327,10 @@ platform_do_upgrade() {
 	om2p-lc)
 		platform_do_upgrade_openmesh $ARGV
 		;;
+	uap-pro)
+		MTD_CONFIG_ARGS=-s 0x18
+		default_do_upgrade $ARGV
+		;;
 	*)
 		default_do_upgrade $ARGV
 		;;
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Unifi AP Pro sysupgrade patch V5

2013-11-14 Thread Peter Wagner
Changelog:
V1: skip the first n-1 occurrence of JFFS2_EOF
V2: change argument handling
V3: skip first n bytes when appending jffs2 data
V4: remove quotes for $MTD_CONFIG_ARGS
V5: add nbd's jffs2 padding element code to work around broken boot loaders
jffs2 partition parsing now really happens after the specified number of 
bytes

 The current implementation of mtd will not append the backup
file created by sysupgrade to the correct partition, as mtd will append
the data to first jffs2 partition it finds. As the kernel is also
stored on a jffs2 partition (which resides before the overlay
partition), the data will be appended to this partition.

To fix this problem, a new option 

-s number skip the first n bytes when appending data to the jffs2 
partiton, defaults to 0

is added to mtd.

nbd's code adds this options to padjffs2:

x offset:  Add an extra offset for padding data
-J:   Use a bogus jffs2 padding element instead of EOF
  This is used to work around broken boot loaders that
  try to parse the entire firmware area as one big jffs2
-j:   (like -J, but little-endian instead of big-endian)


Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/base-files/files/lib/upgrade/common.sh b/package/base-files/files/lib/upgrade/common.sh
index 9116206..c19640f 100644
--- a/package/base-files/files/lib/upgrade/common.sh
+++ b/package/base-files/files/lib/upgrade/common.sh
@@ -188,7 +188,7 @@ jffs2_copy_config() {
 default_do_upgrade() {
 	sync
 	if [ $SAVE_CONFIG -eq 1 ]; then
-		get_image $1 | mtd -j $CONF_TAR write - ${PART_NAME:-image}
+		get_image $1 | mtd $MTD_CONFIG_ARGS -j $CONF_TAR write - ${PART_NAME:-image}
 	else
 		get_image $1 | mtd write - ${PART_NAME:-image}
 	fi
diff --git a/package/base-files/files/sbin/sysupgrade b/package/base-files/files/sbin/sysupgrade
index eb5ab03..14b09eb 100755
--- a/package/base-files/files/sbin/sysupgrade
+++ b/package/base-files/files/sbin/sysupgrade
@@ -4,6 +4,7 @@
 # initialize defaults
 RAMFS_COPY_BIN=	# extra programs for temporary ramfs root
 RAMFS_COPY_DATA=	# extra data files
+export MTD_CONFIG_ARGS=
 export INTERACTIVE=0
 export VERBOSE=1
 export SAVE_CONFIG=1
diff --git a/package/system/mtd/src/mtd.c b/package/system/mtd/src/mtd.c
index a660486..2ec02a8 100644
--- a/package/system/mtd/src/mtd.c
+++ b/package/system/mtd/src/mtd.c
@@ -55,6 +55,7 @@ int quiet;
 int no_erase;
 int mtdsize = 0;
 int erasesize = 0;
+int jffs2_skip_bytes=0;
 
 int mtd_open(const char *mtd, bool block)
 {
@@ -339,7 +340,6 @@ resume:
 		fprintf(stderr, Could not open mtd device: %s\n, mtd);
 		exit(1);
 	}
-
 	if (part_offset  0) {
 		fprintf(stderr, Seeking on mtd device '%s' to: %u\n, mtd, part_offset);
 		lseek(fd, part_offset, SEEK_SET);
@@ -379,7 +379,7 @@ resume:
 			continue;
 		}
 
-		if (jffs2file) {
+		if (jffs2file  w = jffs2_skip_bytes) {
 			if (memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
 if (!quiet)
 	fprintf(stderr, \b\b\b   );
@@ -503,6 +503,7 @@ static void usage(void)
 	-e device erase device before executing the command\n
 	-d name   directory for jffs2write, defaults to \tmp\\n
 	-j name   integrate file into jffs2 data when writing an image\n
+	-s number skip the first n bytes when appending data to the jffs2 partiton, defaults to \0\\n
 	-p  write beginning at partition offset\n);
 	if (mtd_fixtrx) {
 	fprintf(stderr,
@@ -560,7 +561,7 @@ int main (int argc, char **argv)
 #ifdef FIS_SUPPORT
 			F:
 #endif
-			frnqe:d:j:p:o:)) != -1)
+			frnqe:d:s:j:p:o:)) != -1)
 		switch (ch) {
 			case 'f':
 force = 1;
@@ -574,6 +575,14 @@ int main (int argc, char **argv)
 			case 'j':
 jffs2file = optarg;
 break;
+			case 's':
+errno = 0;
+jffs2_skip_bytes = strtoul(optarg, 0, 0);
+if (errno) {
+		fprintf(stderr, -s: illegal numeric string\n);
+		usage();
+}
+break;
 			case 'q':
 quiet++;
 break;
diff --git a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
index 266bf3f..1eb9354 100755
--- a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
+++ b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
@@ -327,6 +327,10 @@ platform_do_upgrade() {
 	om2p-lc)
 		platform_do_upgrade_openmesh $ARGV
 		;;
+	uap-pro)
+		MTD_CONFIG_ARGS=-s 0x18
+		default_do_upgrade $ARGV
+		;;
 	*)
 		default_do_upgrade $ARGV
 		;;
diff --git a/target/linux/ar71xx/image/Makefile b/target/linux/ar71xx/image/Makefile
index 3af8375..d1e91c0 100644
--- a/target/linux/ar71xx/image/Makefile
+++ b/target/linux/ar71xx/image/Makefile
@@ -448,7 +448,7 @@ define Image/Build/UAPPRO/buildkernel
 		-d $(KDIR_TMP)/$(2)/image \
 		21 1/dev/null | awk '/^.+/'
 	-rm -rf $(KDIR_TMP)/$(2)
-	$(STAGING_DIR_HOST)/bin/padjffs2 $(KDIR_TMP)/$(2)-kernel.jffs2 64

Re: [OpenWrt-Devel] [Patch][packages][RFC] erlang: update and remove RIPEMD

2013-11-14 Thread Peter Wagner
Hi Dirk,

could you please resend the patch.

i get:
patching file Makefile
patch:  malformed patch at line 84: 2.

As it seems you mail clients wraps the lines. If you can't disable wrapping 
just attach the patch as file.

/Peter

On Thu, 14 Nov 2013 23:53:42 +0100
Dirk Neukirchen dirkneukirc...@web.de wrote:

 This patch updates erlang to a more current 16B02 and
 hopefully removes RIPEMD160 support.
 
 It's only compile tested - don't know about erlang
 I used the commit that added ripemd to erlang as a guideline
 
 https://github.com/erlang/otp/commit/3881407ea8444c280d9659f40e6c169a1e10310d.patch
  add ripemd160 support to crypto
 
 add ripemd160 message digest support to the crypto app,
 includes some test cases.
 
 and reverted it accordingly i hope.
 
 notice:
 - docs are left untouched
 - tests are left untouched
 
 Signed-off-by: Dirk Neukirchen dirkneukirc...@web.de
 ---
 diff --git a/lang/erlang/Makefile b/lang/erlang/Makefile
 index ddba81c..96d336e 100644
 --- a/lang/erlang/Makefile
 +++ b/lang/erlang/Makefile
 @@ -1,5 +1,5 @@
  #
 -# Copyright (C) 2009-2012 OpenWrt.org
 +# Copyright (C) 2009-2013 OpenWrt.org
  #
  # This is free software, licensed under the GNU General Public License v2.
  # See /LICENSE for more information.
 @@ -8,13 +8,13 @@
  include $(TOPDIR)/rules.mk
  
  PKG_NAME:=erlang
 -PKG_VERSION:=R15B01
 -PKG_RELEASE:=4
 +PKG_VERSION:=R16B02
 +PKG_RELEASE:=1
  
  PKG_SOURCE:=otp_src_$(PKG_VERSION).tar.gz
  PKG_SOURCE_URL:= http://www.erlang.org/download/ \
   http://erlang.mirror.su.se/ 
 -PKG_MD5SUM:=f12d00f6e62b36ad027d6c0c08905fad
 +PKG_MD5SUM:=ca63bcde0e5ae0f2df9457f97b3115a4
  
  PKG_BUILD_DEPENDS:=erlang/host openssl
  
 diff --git a/lang/erlang/patches/101-emulator_includes.patch 
 b/lang/erlang/patches/101-emulator_includes.patch
 index 933c73e..8136e47 100644
 --- a/lang/erlang/patches/101-emulator_includes.patch
 +++ b/lang/erlang/patches/101-emulator_includes.patch
 @@ -1,11 +1,14 @@
  --- a/erts/emulator/Makefile.in
  +++ b/erts/emulator/Makefile.in
 -@@ -591,7 +591,7 @@ endif
 - 
 - 
 - $(OBJDIR)/%.o: beam/%.c
 --$(CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c $ -o $@
 -+$(CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $ -o $@
 - 
 +@@ -642,9 +642,9 @@ endif
 + 
 + ifneq ($(filter tile-%,$(TARGET)),)
 + $(OBJDIR)/beam_emu.o: beam/beam_emu.c
 +-$(V_CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) \
 ++$(V_CC) $(INCLUDES) \
 +  -OPT:Olimit=0 -WOPT:lpre=off:spre=off:epre=off \
 +- $(INCLUDES) -c $ -o $@
 ++ $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $ -o $@
   else
 - 
 + # Usually the same as the default rule, but certain platforms (e.g. win32) 
 mix
 + # different compilers
 diff --git a/lang/erlang/patches/104-disable_ripemd.patch 
 b/lang/erlang/patches/104-disable_ripemd.patch
 new file mode 100644
 index 000..0995c01
 --- /dev/null
 +++ b/lang/erlang/patches/104-disable_ripemd.patch
 @@ -0,0 +1,191 @@
 +--- a/lib/crypto/c_src/crypto.c
  b/lib/crypto/c_src/crypto.c
 +@@ -44,7 +44,6 @@
 + #include openssl/md5.h
 + #include openssl/md4.h
 + #include openssl/sha.h
 +-#include openssl/ripemd.h
 + #include openssl/bn.h
 + #include openssl/objects.h
 + #include openssl/rc4.h
 +@@ -167,10 +166,6 @@ static ERL_NIF_TERM md5(ErlNifEnv* env,
 + static ERL_NIF_TERM md5_init(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM md5_update(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM md5_final(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +-static ERL_NIF_TERM ripemd160(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +-static ERL_NIF_TERM ripemd160_init(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 +-static ERL_NIF_TERM ripemd160_update(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 +-static ERL_NIF_TERM ripemd160_final(ErlNifEnv* env, int argc, const 
 ERL_NIF_TERM argv[]);
 + static ERL_NIF_TERM sha(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM sha_init(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 + static ERL_NIF_TERM sha_update(ErlNifEnv* env, int argc, const ERL_NIF_TERM 
 argv[]);
 +@@ -292,10 +287,6 @@ static ErlNifFunc nif_funcs[] = {
 + {md5_init, 0, md5_init},
 + {md5_update, 2, md5_update},
 + {md5_final, 1, md5_final},
 +-{ripemd160, 1, ripemd160},
 +-{ripemd160_init, 0, ripemd160_init},
 +-{ripemd160_update, 2, ripemd160_update},
 +-{ripemd160_final, 1, ripemd160_final},
 + {sha, 1, sha},
 + {sha_init, 0, sha_init},
 + {sha_update, 2, sha_update},
 +@@ -478,8 +469,6 @@ ERL_NIF_INIT(crypto,nif_funcs,load,NULL,
 + #define MD5_LEN_96  12
 + #define MD4_CTX_LEN (sizeof(MD4_CTX))
 + #define MD4_LEN 16
 +-#define RIPEMD160_CTX_LEN (sizeof(RIPEMD160_CTX))
 +-#define RIPEMD160_LEN   20
 + #define SHA_CTX_LEN (sizeof(SHA_CTX))
 + #define SHA_LEN 20
 + #define SHA_LEN_96  12
 

[OpenWrt-Devel] Unifi AP Pro sysupgrade patch

2013-11-13 Thread Peter Wagner
The current implementation of mtd will not append the backup file created by 
sysupgrade to the correct partition, as mtd 
will append the data to first jffs2 partition it finds. As the kernel is also 
stored on a jffs2 partition (which resides before the overlay partition), the 
data will be appended to this partition.

To fix this problem, a new option -s is added to mtd, that allows to specify 
which jffs2 partition should be used when
the data is appended.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/base-files/files/lib/upgrade/common.sh b/package/base-files/files/lib/upgrade/common.sh
index 9116206..ca65dd5 100644
--- a/package/base-files/files/lib/upgrade/common.sh
+++ b/package/base-files/files/lib/upgrade/common.sh
@@ -188,7 +188,7 @@ jffs2_copy_config() {
 default_do_upgrade() {
 	sync
 	if [ $SAVE_CONFIG -eq 1 ]; then
-		get_image $1 | mtd -j $CONF_TAR write - ${PART_NAME:-image}
+		get_image $1 | mtd $2 $3 -j $CONF_TAR write - ${PART_NAME:-image}
 	else
 		get_image $1 | mtd write - ${PART_NAME:-image}
 	fi
diff --git a/package/system/mtd/src/mtd.c b/package/system/mtd/src/mtd.c
index a660486..d63eec2 100644
--- a/package/system/mtd/src/mtd.c
+++ b/package/system/mtd/src/mtd.c
@@ -55,6 +55,7 @@ int quiet;
 int no_erase;
 int mtdsize = 0;
 int erasesize = 0;
+int jffs2count=1;
 
 int mtd_open(const char *mtd, bool block)
 {
@@ -381,6 +382,10 @@ resume:
 
 		if (jffs2file) {
 			if (memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
+if ( jffs2count  1 ) {
+	--jffs2count;
+	goto skip_jffs2;
+}
 if (!quiet)
 	fprintf(stderr, \b\b\b   );
 if (quiet  2)
@@ -403,6 +408,7 @@ resume:
 			 * before appending some data */
 			mtd_parse_jffs2data(buf, jffs2dir);
 		}
+skip_jffs2:
 
 		/* need to erase the next block before writing data to it */
 		if(!no_erase)
@@ -503,6 +509,7 @@ static void usage(void)
 	-e device erase device before executing the command\n
 	-d name   directory for jffs2write, defaults to \tmp\\n
 	-j name   integrate file into jffs2 data when writing an image\n
+	-s number append data to this jffs2 partiton (defaults to \1\\n
 	-p  write beginning at partition offset\n);
 	if (mtd_fixtrx) {
 	fprintf(stderr,
@@ -560,7 +567,7 @@ int main (int argc, char **argv)
 #ifdef FIS_SUPPORT
 			F:
 #endif
-			frnqe:d:j:p:o:)) != -1)
+			frnqe:d:s:j:p:o:)) != -1)
 		switch (ch) {
 			case 'f':
 force = 1;
@@ -574,6 +581,14 @@ int main (int argc, char **argv)
 			case 'j':
 jffs2file = optarg;
 break;
+			case 's':
+errno = 0;
+jffs2count = strtoul(optarg, 0, 0);
+if (errno) {
+		fprintf(stderr, -s: illegal numeric string\n);
+		usage();
+}
+break;
 			case 'q':
 quiet++;
 break;
diff --git a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
index 266bf3f..1472d3e 100755
--- a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
+++ b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
@@ -327,6 +327,9 @@ platform_do_upgrade() {
 	om2p-lc)
 		platform_do_upgrade_openmesh $ARGV
 		;;
+	uap-pro)
+		default_do_upgrade $ARGV -s 2
+		;;
 	*)
 		default_do_upgrade $ARGV
 		;;
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Unifi AP Pro sysupgrade patch V2

2013-11-13 Thread Peter Wagner
The current implementation of mtd will not append the backup file created by 
sysupgrade to the correct partition, as mtd 
will append the data to first jffs2 partition it finds. As the kernel is also 
stored on a jffs2 partition (which resides before the overlay partition), the 
data will be appended to this partition.

To fix this problem, a new option -s is added to mtd, that allows to specify 
which jffs2 partition should be used when
the data is appended.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/base-files/files/lib/upgrade/common.sh b/package/base-files/files/lib/upgrade/common.sh
index 9116206..e01ffc5 100644
--- a/package/base-files/files/lib/upgrade/common.sh
+++ b/package/base-files/files/lib/upgrade/common.sh
@@ -188,7 +188,7 @@ jffs2_copy_config() {
 default_do_upgrade() {
 	sync
 	if [ $SAVE_CONFIG -eq 1 ]; then
-		get_image $1 | mtd -j $CONF_TAR write - ${PART_NAME:-image}
+		get_image $1 | mtd $MTD_CONFIG_ARGS -j $CONF_TAR write - ${PART_NAME:-image}
 	else
 		get_image $1 | mtd write - ${PART_NAME:-image}
 	fi
diff --git a/package/base-files/files/sbin/sysupgrade b/package/base-files/files/sbin/sysupgrade
index eb5ab03..14b09eb 100755
--- a/package/base-files/files/sbin/sysupgrade
+++ b/package/base-files/files/sbin/sysupgrade
@@ -4,6 +4,7 @@
 # initialize defaults
 RAMFS_COPY_BIN=	# extra programs for temporary ramfs root
 RAMFS_COPY_DATA=	# extra data files
+export MTD_CONFIG_ARGS=
 export INTERACTIVE=0
 export VERBOSE=1
 export SAVE_CONFIG=1
diff --git a/package/system/mtd/src/mtd.c b/package/system/mtd/src/mtd.c
index a660486..d63eec2 100644
--- a/package/system/mtd/src/mtd.c
+++ b/package/system/mtd/src/mtd.c
@@ -55,6 +55,7 @@ int quiet;
 int no_erase;
 int mtdsize = 0;
 int erasesize = 0;
+int jffs2count=1;
 
 int mtd_open(const char *mtd, bool block)
 {
@@ -381,6 +382,10 @@ resume:
 
 		if (jffs2file) {
 			if (memcmp(buf, JFFS2_EOF, sizeof(JFFS2_EOF) - 1) == 0) {
+if ( jffs2count  1 ) {
+	--jffs2count;
+	goto skip_jffs2;
+}
 if (!quiet)
 	fprintf(stderr, \b\b\b   );
 if (quiet  2)
@@ -403,6 +408,7 @@ resume:
 			 * before appending some data */
 			mtd_parse_jffs2data(buf, jffs2dir);
 		}
+skip_jffs2:
 
 		/* need to erase the next block before writing data to it */
 		if(!no_erase)
@@ -503,6 +509,7 @@ static void usage(void)
 	-e device erase device before executing the command\n
 	-d name   directory for jffs2write, defaults to \tmp\\n
 	-j name   integrate file into jffs2 data when writing an image\n
+	-s number append data to this jffs2 partiton (defaults to \1\\n
 	-p  write beginning at partition offset\n);
 	if (mtd_fixtrx) {
 	fprintf(stderr,
@@ -560,7 +567,7 @@ int main (int argc, char **argv)
 #ifdef FIS_SUPPORT
 			F:
 #endif
-			frnqe:d:j:p:o:)) != -1)
+			frnqe:d:s:j:p:o:)) != -1)
 		switch (ch) {
 			case 'f':
 force = 1;
@@ -574,6 +581,14 @@ int main (int argc, char **argv)
 			case 'j':
 jffs2file = optarg;
 break;
+			case 's':
+errno = 0;
+jffs2count = strtoul(optarg, 0, 0);
+if (errno) {
+		fprintf(stderr, -s: illegal numeric string\n);
+		usage();
+}
+break;
 			case 'q':
 quiet++;
 break;
diff --git a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
index 266bf3f..971e0a0 100755
--- a/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
+++ b/target/linux/ar71xx/base-files/lib/upgrade/platform.sh
@@ -327,6 +327,10 @@ platform_do_upgrade() {
 	om2p-lc)
 		platform_do_upgrade_openmesh $ARGV
 		;;
+	uap-pro)
+		MTD_CONFIG_ARGS=-s 2
+		default_do_upgrade $ARGV
+		;;
 	*)
 		default_do_upgrade $ARGV
 		;;
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] add support for RIPEMD/160 to openssl

2013-11-08 Thread Peter Wagner
This patch adds support for RIPEMD/160 to openssl

RIPEMD is needed to update erlang and i'd like to enable RIPEMD160 support in 
openssh.

Size compared:

openssl without RIPEMD/160 support:
647K 29. Okt 20:00 bin/ar71xx/packages/libopenssl_1.0.1e-2_ar71xx.ipk

openssl with RIPEMD/160 support:
652K  8. Nov 15:11 bin/ar71xx/packages/libopenssl_1.0.1e-2_ar71xx.ipk

So the file size just grows ~5kb, which shouldn't be a problem.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile
index a280ff4..27b6e99 100644
--- a/package/libs/openssl/Makefile
+++ b/package/libs/openssl/Makefile
@@ -78,7 +78,7 @@ endef
 
 
 OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-smime \
-	no-rmd160 no-aes192 no-ripemd no-camellia no-ans1 no-krb5
+	no-aes192 no-camellia no-ans1 no-krb5
 OPENSSL_OPTIONS:= shared no-err no-hw no-threads zlib-dynamic no-sse2
 
 ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] [PATCH] [packages] erlang - allow compiling NIFs, allow rebar for libraries for Erlang + version bump

2013-11-04 Thread Peter Wagner
Hello,

i don't know. I don't like inline patches at all. 
Just do a

git diff  foo.patch

and attach foo.patch to a mail.

Regards,
Peter

On Mon, 4 Nov 2013 22:45:15 +0100
Králik Barnabás krali...@msn.com wrote:

 Hi, 
 
 Thanks for the notice. 
 I have re-sent it but patchwork still seems to have some problems with the
 formatting. I am puzzled; I have already used this e-mail-client to submit a
 patch and then it went through. What am I doing wrong?
 
 Regards,
 Barnabás
 
 -Original Message-
 From: Peter Wagner [mailto:tripo...@gmx.at] 
 Sent: Sunday, November 3, 2013 9:45 PM
 To: Králik Barnabás
 Cc: openwrt-devel@lists.openwrt.org
 Subject: Re: [OpenWrt-Devel] [PATCH] [packages] erlang - allow compiling
 NIFs, allow rebar for libraries for Erlang + version bump
 
 Hi,
 
 your patch is malformed. Please resend it and add the patch as attachment.
 
 Regards,
 Peter
 
 On Sun, 3 Nov 2013 19:41:01 +0100
 Králik Barnabás krali...@msn.com wrote:
 
  This fixes the Erlang package so that libraries for Erlang can easily 
  be packaged for OpenWRT.
  
  This means:
  
  - static libraries and include files for compiling NIFs are copied in 
  the build environment to usr/{lib,include}
  
  - crypto is enabled in host Erlang build so that rebar can be used 
  without further patching
  
  Version is bumped and 101-emulator_includes.patch is modified so that 
  R16B02 compiles correctly.
  
   
  
  Note that erlang-crypto is still broken as per 
  https://dev.openwrt.org/ticket/12959; use patch in comments to this
 ticket.
  
   
  
  Signed-off-by: Barnabás Králik krali...@msn.com
  
   
  
   
  
  Index: feeds/packages/lang/erlang/patches/101-emulator_includes.patch
  
  ===
  
  --- feeds/packages/lang/erlang/patches/101-emulator_includes.patch
  (revision 38392)
  
  +++ feeds/packages/lang/erlang/patches/101-emulator_includes.patch
  (working copy)
  
  @@ -4,8 +4,8 @@
  

  

  
$(OBJDIR)/%.o: beam/%.c
  
  --$(CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES)
 -c
  $ -o $@
  
  -+   $(CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), 
  -+ $(CFLAGS)) -c
  $ -o $@
  
  +-   $(V_CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES)
 -c
  $ -o $@
  
  ++  $(V_CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), 
  ++ $(CFLAGS)) -c
  $ -o $@
  

  
else
  

  
  Index: feeds/packages/lang/erlang/Makefile
  
  ===
  
  --- feeds/packages/lang/erlang/Makefile   (revision 38392)
  
  +++ feeds/packages/lang/erlang/Makefile(working copy)
  
  @@ -8,13 +8,13 @@
  
  include $(TOPDIR)/rules.mk
  
   PKG_NAME:=erlang
  
  -PKG_VERSION:=R15B01
  
  -PKG_RELEASE:=4
  
  +PKG_VERSION:=R16B02
  
  +PKG_RELEASE:=1
  
   PKG_SOURCE:=otp_src_$(PKG_VERSION).tar.gz
  
  PKG_SOURCE_URL:= http://www.erlang.org/download/ \
  
 http://erlang.mirror.su.se/
  
  -PKG_MD5SUM:=f12d00f6e62b36ad027d6c0c08905fad
  
  +PKG_MD5SUM:= ca63bcde0e5ae0f2df9457f97b3115a4
  
   PKG_BUILD_DEPENDS:=erlang/host openssl
  
  @@ -38,11 +38,10 @@
  
and fault tolerance.
  
  endef
  
  -
  
  define Package/erlang
  
  $(call Package/erlang/Default)
  
 DEPENDS+= +libncurses +librt +zlib
  
  -  PROVIDES:= erlang-erts=5.9 erlang-kernel=2.15 erlang-sasl=2.2
  erlang-stdlib=1.18
  
  +  PROVIDES:= erlang-erts=5.10.3 erlang-kernel=2.16.3 
  + erlang-sasl=2.3.3
  erlang-stdlib=1.19.3
  
  endef
  
   define Package/erlang/description
  
  @@ -56,7 +55,7 @@
  
  define Package/erlang-asn1
  
  $(call Package/erlang/Default)
  
 TITLE:=Abstract Syntax Notation One (ASN.1) support
  
  -  VERSION:=1.6.19
  
  +  VERSION:=2.0.3
  
 DEPENDS+= +erlang +erlang-syntax-tools
  
  endef
  
  @@ -71,7 +70,7 @@
  
  define Package/erlang-compiler
  
  $(call Package/erlang/Default)
  
 TITLE:=Byte code compiler
  
  -  VERSION:=4.8
  
  +  VERSION:=4.9.3
  
 DEPENDS+= +erlang +erlang-hipe
  
  endef
  
  @@ -86,7 +85,7 @@
  
  define Package/erlang-crypto
  
  $(call Package/erlang/Default)
  
 TITLE:=Cryptography support
  
  -  VERSION:=2.1
  
  +  VERSION:=3.1
  
 DEPENDS+= +erlang +libopenssl
  
  endef
  
  @@ -101,7 +100,7 @@
  
  define Package/erlang-hipe
  
  $(call Package/erlang/Default)
  
 TITLE:=High Performance Erlang
  
  -  VERSION:=3.9
  
  +  VERSION:=3.10.2.1
  
 DEPENDS+= +erlang
  
  endef
  
  @@ -116,7 +115,7 @@
  
  define Package/erlang-inets
  
  $(call Package/erlang/Default)
  
 TITLE:=Internet clients and servers
  
  -  VERSION:=5.8
  
  +  VERSION:=5.9.6
  
 DEPENDS+= +erlang
  
  endef
  
  @@ -132,7 +131,7 @@
  
  define Package/erlang-mnesia
  
  $(call Package/erlang/Default)
  
 TITLE:=Distributed database
  
  -  VERSION:=4.6
  
  +  VERSION:=4.10
  
 DEPENDS+= +erlang
  
  endef
  
  @@ -149,7 +148,7 @@
  
  define Package/erlang-runtime

Re: [OpenWrt-Devel] [PATCH] [packages] erlang - allow compiling NIFs, allow rebar for libraries for Erlang + version bump

2013-11-04 Thread Peter Wagner
Hi,

the problem is that your mail client wraps the lines.

Please fix that or attach the file (not inline) directly to a mail.

Regards,
Peter
On Mon, 4 Nov 2013 22:41:18 +0100
Králik Barnabás krali...@msn.com wrote:

 This fixes the Erlang package so that libraries for Erlang can easily be
 packaged for OpenWRT. 
 This means:
 - static libraries and include files for compiling NIFs are copied in the
 build environment to usr/{lib,include}
 - crypto is enabled in host Erlang build so that rebar can be used without
 further patching
 Version is bumped and 101-emulator_includes.patch is modified so that R16B02
 compiles correctly.
 
 Note that erlang-crypto is still broken as per
 https://dev.openwrt.org/ticket/12959; use patch in comments to this ticket.
 
 Signed-off-by: Barnabás Králik krali...@msn.com
 
 Index: feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 ===
 --- feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 (revision 38392)
 +++ feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 (working copy)
 @@ -4,8 +4,8 @@
   
   
   $(OBJDIR)/%.o: beam/%.c
 --$(CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c $ -o
 $@
 -+$(CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $ -o
 $@
 +-$(V_CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c $
 -o $@
 ++$(V_CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c $
 -o $@
   
   else
   
 Index: feeds/packages/lang/erlang/Makefile
 ===
 --- feeds/packages/lang/erlang/Makefile   (revision 38392)
 +++ feeds/packages/lang/erlang/Makefile   (working copy)
 @@ -8,13 +8,13 @@
  include $(TOPDIR)/rules.mk
  
  PKG_NAME:=erlang
 -PKG_VERSION:=R15B01
 -PKG_RELEASE:=4
 +PKG_VERSION:=R16B02
 +PKG_RELEASE:=1
  
  PKG_SOURCE:=otp_src_$(PKG_VERSION).tar.gz
  PKG_SOURCE_URL:= http://www.erlang.org/download/ \
   http://erlang.mirror.su.se/ 
 -PKG_MD5SUM:=f12d00f6e62b36ad027d6c0c08905fad
 +PKG_MD5SUM:= ca63bcde0e5ae0f2df9457f97b3115a4
  
  PKG_BUILD_DEPENDS:=erlang/host openssl
  
 @@ -38,11 +38,10 @@
   and fault tolerance.
  endef
  
 -
  define Package/erlang
  $(call Package/erlang/Default)
DEPENDS+= +libncurses +librt +zlib
 -  PROVIDES:= erlang-erts=5.9 erlang-kernel=2.15 erlang-sasl=2.2
 erlang-stdlib=1.18
 +  PROVIDES:= erlang-erts=5.10.3 erlang-kernel=2.16.3 erlang-sasl=2.3.3
 erlang-stdlib=1.19.3
  endef
  
  define Package/erlang/description
 @@ -56,7 +55,7 @@
  define Package/erlang-asn1
  $(call Package/erlang/Default)
TITLE:=Abstract Syntax Notation One (ASN.1) support
 -  VERSION:=1.6.19
 +  VERSION:=2.0.3
DEPENDS+= +erlang +erlang-syntax-tools
  endef
  
 @@ -71,7 +70,7 @@
  define Package/erlang-compiler
  $(call Package/erlang/Default)
TITLE:=Byte code compiler
 -  VERSION:=4.8
 +  VERSION:=4.9.3
DEPENDS+= +erlang +erlang-hipe
  endef
  
 @@ -86,7 +85,7 @@
  define Package/erlang-crypto
  $(call Package/erlang/Default)
TITLE:=Cryptography support
 -  VERSION:=2.1
 +  VERSION:=3.1
DEPENDS+= +erlang +libopenssl
  endef
  
 @@ -101,7 +100,7 @@
  define Package/erlang-hipe
  $(call Package/erlang/Default)
TITLE:=High Performance Erlang
 -  VERSION:=3.9
 +  VERSION:=3.10.2.1
DEPENDS+= +erlang
  endef
  
 @@ -116,7 +115,7 @@
  define Package/erlang-inets
  $(call Package/erlang/Default)
TITLE:=Internet clients and servers
 -  VERSION:=5.8
 +  VERSION:=5.9.6
DEPENDS+= +erlang
  endef
  
 @@ -132,7 +131,7 @@
  define Package/erlang-mnesia
  $(call Package/erlang/Default)
TITLE:=Distributed database
 -  VERSION:=4.6
 +  VERSION:=4.10
DEPENDS+= +erlang
  endef
  
 @@ -149,7 +148,7 @@
  define Package/erlang-runtime-tools
  $(call Package/erlang/Default)
TITLE:=Low-profile debugging/tracing tools
 -  VERSION:=1.8.7
 +  VERSION:=1.8.12
DEPENDS+= +erlang
  endef
  
 @@ -164,7 +163,7 @@
  define Package/erlang-snmp
  $(call Package/erlang/Default)
TITLE:=Simple Network Management Protocol (SNMP) support
 -  VERSION:=4.21.4
 +  VERSION:=4.24.2
DEPENDS+= +erlang +erlang-asn1
  endef
  
 @@ -180,7 +179,7 @@
  define Package/erlang-ssh
  $(call Package/erlang/Default)
TITLE:=Secure Shell (SSH) support
 -  VERSION:=2.0.9
 +  VERSION:=2.1.8
DEPENDS+= +erlang +erlang-crypto
  endef
  
 @@ -195,7 +194,7 @@
  define Package/erlang-ssl
  $(call Package/erlang/Default)
TITLE:=Secure Sockets Layer (SSL) support
 -  VERSION:=5.0
 +  VERSION:=5.3.1
DEPENDS+= +erlang +erlang-crypto
  endef
  
 @@ -210,7 +209,7 @@
  define Package/erlang-syntax-tools
  $(call Package/erlang/Default)
TITLE:=Abstract Erlang syntax trees handling support
 -  VERSION:=1.6.7.2
 +  VERSION:=1.6.11
DEPENDS+= +erlang
  endef
  
 @@ -227,8 +226,7 @@
  HOST_CONFIGURE_ARGS += \
   --disable-hipe \
   --disable-smp-support \
 - --without-javac \
 - --without-ssl
 + 

Re: [OpenWrt-Devel] [PATCH] [packages] erlang - allow compiling NIFs, allow rebar for libraries for Erlang + version bump

2013-11-03 Thread Peter Wagner
Hi,

your patch is malformed. Please resend it and add the patch as attachment.

Regards,
Peter

On Sun, 3 Nov 2013 19:41:01 +0100
Králik Barnabás krali...@msn.com wrote:

 This fixes the Erlang package so that libraries for Erlang can easily be
 packaged for OpenWRT. 
 
 This means:
 
 - static libraries and include files for compiling NIFs are copied in the
 build environment to usr/{lib,include}
 
 - crypto is enabled in host Erlang build so that rebar can be used without
 further patching
 
 Version is bumped and 101-emulator_includes.patch is modified so that R16B02
 compiles correctly.
 
  
 
 Note that erlang-crypto is still broken as per
 https://dev.openwrt.org/ticket/12959; use patch in comments to this ticket.
 
  
 
 Signed-off-by: Barnabás Králik krali...@msn.com
 
  
 
  
 
 Index: feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 
 ===
 
 --- feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 (revision 38392)
 
 +++ feeds/packages/lang/erlang/patches/101-emulator_includes.patch
 (working copy)
 
 @@ -4,8 +4,8 @@
 
   
 
   
 
   $(OBJDIR)/%.o: beam/%.c
 
 --$(CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c
 $ -o $@
 
 -+   $(CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c
 $ -o $@
 
 +-   $(V_CC) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) $(INCLUDES) -c
 $ -o $@
 
 ++  $(V_CC) $(INCLUDES) $(subst -O2, $(GEN_OPT_FLGS), $(CFLAGS)) -c
 $ -o $@
 
   
 
   else
 
   
 
 Index: feeds/packages/lang/erlang/Makefile
 
 ===
 
 --- feeds/packages/lang/erlang/Makefile   (revision 38392)
 
 +++ feeds/packages/lang/erlang/Makefile(working copy)
 
 @@ -8,13 +8,13 @@
 
 include $(TOPDIR)/rules.mk
 
  PKG_NAME:=erlang
 
 -PKG_VERSION:=R15B01
 
 -PKG_RELEASE:=4
 
 +PKG_VERSION:=R16B02
 
 +PKG_RELEASE:=1
 
  PKG_SOURCE:=otp_src_$(PKG_VERSION).tar.gz
 
 PKG_SOURCE_URL:= http://www.erlang.org/download/ \
 
http://erlang.mirror.su.se/
 
 -PKG_MD5SUM:=f12d00f6e62b36ad027d6c0c08905fad
 
 +PKG_MD5SUM:= ca63bcde0e5ae0f2df9457f97b3115a4
 
  PKG_BUILD_DEPENDS:=erlang/host openssl
 
 @@ -38,11 +38,10 @@
 
   and fault tolerance.
 
 endef
 
 -
 
 define Package/erlang
 
 $(call Package/erlang/Default)
 
DEPENDS+= +libncurses +librt +zlib
 
 -  PROVIDES:= erlang-erts=5.9 erlang-kernel=2.15 erlang-sasl=2.2
 erlang-stdlib=1.18
 
 +  PROVIDES:= erlang-erts=5.10.3 erlang-kernel=2.16.3 erlang-sasl=2.3.3
 erlang-stdlib=1.19.3
 
 endef
 
  define Package/erlang/description
 
 @@ -56,7 +55,7 @@
 
 define Package/erlang-asn1
 
 $(call Package/erlang/Default)
 
TITLE:=Abstract Syntax Notation One (ASN.1) support
 
 -  VERSION:=1.6.19
 
 +  VERSION:=2.0.3
 
DEPENDS+= +erlang +erlang-syntax-tools
 
 endef
 
 @@ -71,7 +70,7 @@
 
 define Package/erlang-compiler
 
 $(call Package/erlang/Default)
 
TITLE:=Byte code compiler
 
 -  VERSION:=4.8
 
 +  VERSION:=4.9.3
 
DEPENDS+= +erlang +erlang-hipe
 
 endef
 
 @@ -86,7 +85,7 @@
 
 define Package/erlang-crypto
 
 $(call Package/erlang/Default)
 
TITLE:=Cryptography support
 
 -  VERSION:=2.1
 
 +  VERSION:=3.1
 
DEPENDS+= +erlang +libopenssl
 
 endef
 
 @@ -101,7 +100,7 @@
 
 define Package/erlang-hipe
 
 $(call Package/erlang/Default)
 
TITLE:=High Performance Erlang
 
 -  VERSION:=3.9
 
 +  VERSION:=3.10.2.1
 
DEPENDS+= +erlang
 
 endef
 
 @@ -116,7 +115,7 @@
 
 define Package/erlang-inets
 
 $(call Package/erlang/Default)
 
TITLE:=Internet clients and servers
 
 -  VERSION:=5.8
 
 +  VERSION:=5.9.6
 
DEPENDS+= +erlang
 
 endef
 
 @@ -132,7 +131,7 @@
 
 define Package/erlang-mnesia
 
 $(call Package/erlang/Default)
 
TITLE:=Distributed database
 
 -  VERSION:=4.6
 
 +  VERSION:=4.10
 
DEPENDS+= +erlang
 
 endef
 
 @@ -149,7 +148,7 @@
 
 define Package/erlang-runtime-tools
 
 $(call Package/erlang/Default)
 
TITLE:=Low-profile debugging/tracing tools
 
 -  VERSION:=1.8.7
 
 +  VERSION:=1.8.12
 
DEPENDS+= +erlang
 
 endef
 
 @@ -164,7 +163,7 @@
 
 define Package/erlang-snmp
 
 $(call Package/erlang/Default)
 
TITLE:=Simple Network Management Protocol (SNMP) support
 
 -  VERSION:=4.21.4
 
 +  VERSION:=4.24.2
 
DEPENDS+= +erlang +erlang-asn1
 
 endef
 
 @@ -180,7 +179,7 @@
 
 define Package/erlang-ssh
 
 $(call Package/erlang/Default)
 
TITLE:=Secure Shell (SSH) support
 
 -  VERSION:=2.0.9
 
 +  VERSION:=2.1.8
 
DEPENDS+= +erlang +erlang-crypto
 
 endef
 
 @@ -195,7 +194,7 @@
 
 define Package/erlang-ssl
 
 $(call Package/erlang/Default)
 
TITLE:=Secure Sockets Layer (SSL) support
 
 -  VERSION:=5.0
 
 +  VERSION:=5.3.1
 
DEPENDS+= +erlang +erlang-crypto
 
 endef
 
 @@ -210,7 +209,7 @@
 
 define Package/erlang-syntax-tools
 
 $(call Package/erlang/Default)
 
TITLE:=Abstract Erlang syntax trees handling support
 
 -  VERSION:=1.6.7.2
 
 +  VERSION:=1.6.11
 

Re: [OpenWrt-Devel] [packages] net/proftpd: disable libpam support

2013-10-24 Thread Peter Wagner
Applied in 38527.

Peter


On Thu, 24 Oct 2013 13:06:12 +0200
Dirk Neukirchen dirk.neukirc...@student.hu-berlin.de wrote:

 
 Signed-off-by: Dirk Neukirchendirkneukirc...@web.de
 ---
 diff --git a/net/proftpd/Makefile b/net/proftpd/Makefile
 index 74b7428..6c89533 100644
 --- a/net/proftpd/Makefile
 +++ b/net/proftpd/Makefile
 @@ -1,5 +1,5 @@
  #
 -# Copyright (C) 2009-2012 OpenWrt.org
 +# Copyright (C) 2009-2013 OpenWrt.org
  #
  # This is free software, licensed under the GNU General Public License v2.
  # See /LICENSE for more information.
 @@ -43,6 +43,7 @@ MAKE_FLAGS += \
  CONFIGURE_ARGS += \
   --disable-cap \
   --enable-devel \
 + --disable-auth-pam \
   ac_cv_header_curses_h=no \
   ac_cv_header_ncurses_h=no
 ---
 1.8.1.2
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] kernel 3.10.5 update patch

2013-08-04 Thread Peter Wagner
update kernel to 3.10.5

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/include/kernel-version.mk b/include/kernel-version.mk
index dfb5845..1b1bb40 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -17,8 +17,8 @@ endif
 ifeq ($(LINUX_VERSION),3.9.11)
   LINUX_KERNEL_MD5SUM:=edbf88eb7f7d34dbd5d3887726790755
 endif
-ifeq ($(LINUX_VERSION),3.10.4)
-  LINUX_KERNEL_MD5SUM:=0378156d0a4ebf155d083531c3cb3826
+ifeq ($(LINUX_VERSION),3.10.5)
+  LINUX_KERNEL_MD5SUM:=853d4bca2752a7ec6ca11a14d557d691
 endif
 
 # disable the md5sum check for unknown kernel versions
diff --git a/target/linux/ar71xx/Makefile b/target/linux/ar71xx/Makefile
index 07e24ee..73567cf 100644
--- a/target/linux/ar71xx/Makefile
+++ b/target/linux/ar71xx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs targz mips16
 CFLAGS:=-Os -pipe -mips32r2 -mtune=34kc -mno-branch-likely
 SUBTARGETS:=generic nand
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/bcm53xx/Makefile b/target/linux/bcm53xx/Makefile
index 9496161..510d87d 100644
--- a/target/linux/bcm53xx/Makefile
+++ b/target/linux/bcm53xx/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=Broadcom BCM47xx/53xx with ARM CPU
 FEATURES:=squashfs usb pci pcie gpio
 MAINTAINER:=Hauke Mehrtens ha...@hauke-m.de
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/brcm2708/Makefile b/target/linux/brcm2708/Makefile
index 5fc4e6b..3db6603 100644
--- a/target/linux/brcm2708/Makefile
+++ b/target/linux/brcm2708/Makefile
@@ -13,7 +13,7 @@ BOARDNAME:=Broadcom BCM2708/BCM2835
 FEATURES:=ext4 audio usb usbgadget display gpio
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES += brcm2708-gpu-fw kmod-usb-hid kmod-sound-core kmod-sound-arm-bcm2835
diff --git a/target/linux/brcm47xx/Makefile b/target/linux/brcm47xx/Makefile
index 3e79dc6..3df6bb5 100644
--- a/target/linux/brcm47xx/Makefile
+++ b/target/linux/brcm47xx/Makefile
@@ -11,7 +11,7 @@ BOARD:=brcm47xx
 BOARDNAME:=Broadcom BCM947xx/953xx
 FEATURES:=squashfs usb pcmcia
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES += swconfig kmod-switch kmod-diag wpad-mini nvram
diff --git a/target/linux/imx23/Makefile b/target/linux/imx23/Makefile
index 86378d3..b6bdcba 100644
--- a/target/linux/imx23/Makefile
+++ b/target/linux/imx23/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=Freescale i.MX23 series
 FEATURES:=ext4 rtc usb gpio
 CFLAGS:=-Os -pipe -march=armv5te -mtune=arm926ej-s
 MAINTAINER:=Zoltan HERPAI wigy...@uid0.hu
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 KERNELNAME:=zImage dtbs
 #DEPENDS:=+imx-bootlets
 
diff --git a/target/linux/imx6/Makefile b/target/linux/imx6/Makefile
index 5e697f5..21253b3 100644
--- a/target/linux/imx6/Makefile
+++ b/target/linux/imx6/Makefile
@@ -13,7 +13,7 @@ FEATURES:=audio display gpio pcie usb usbgadget squashfs targz
 CFLAGS:=-Os -pipe -mtune=cortex-a9 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=softfp
 MAINTAINER:=Luka Perkov l...@openwrt.org
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/ixp4xx/Makefile b/target/linux/ixp4xx/Makefile
index 931b2e3..4af022d 100644
--- a/target/linux/ixp4xx/Makefile
+++ b/target/linux/ixp4xx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 SUBTARGETS=generic harddisk
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/malta/Makefile b/target/linux/malta/Makefile
index ba5e071..8115d31 100644
--- a/target/linux/malta/Makefile
+++ b/target/linux/malta/Makefile
@@ -12,7 +12,7 @@ SUBTARGETS:=le be le64 be64
 INITRAMFS_EXTRA_FILES:=
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 DEVICE_TYPE:=developerboard
 
diff --git a/target/linux/mpc85xx/Makefile b/target/linux/mpc85xx/Makefile
index 6a75310..c7bae4f 100644
--- a/target/linux/mpc85xx/Makefile
+++ b/target/linux/mpc85xx/Makefile
@@ -14,7 +14,7 @@ FEATURES:=spe_fpu squashfs
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 SUBTARGETS=generic p1020
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/ramips/Makefile b/target/linux/ramips/Makefile
index f9db8b5..8ea3510 100644
--- a/target/linux/ramips/Makefile
+++ b/target/linux/ramips/Makefile
@@ -13,7 +13,7 @@ SUBTARGETS:=rt288x rt305x rt3883 mt7620a
 CFLAGS:=-Os -pipe -mno-branch-likely
 FEATURES:=squashfs gpio
 
-LINUX_VERSION:=3.10.4
+LINUX_VERSION:=3.10.5
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES+=\
diff --git a/target/linux/realview/Makefile b/target/linux/realview/Makefile
index 684db70..a14627e 100644
--- a/target/linux/realview/Makefile
+++ b/target/linux/realview/Makefile
@@ -13,7 +13,7 @@ FEATURES:=fpu ramdisk
 CFLAGS:=-Os -pipe

[OpenWrt-Devel] [packages] libogg : update to 1.3.1

2013-08-04 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/libs/libogg/Makefile b/libs/libogg/Makefile
index 883f0ce..7b3f588 100644
--- a/libs/libogg/Makefile
+++ b/libs/libogg/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=libogg
-PKG_VERSION:=1.3.0
+PKG_VERSION:=1.3.1
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=http://downloads.xiph.org/releases/ogg/
-PKG_MD5SUM:=84a35715170f2cd4c77a4448772b95d5
+PKG_MD5SUM:=ca25d8da0ddfc8c6cbbf78d847a209fe
 
 PKG_LICENSE:=BSD-3c
 PKG_LICENSE_FILES:=COPYING
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] [packages] libvorbisidec: update to 1.0.2+svn18153

2013-08-04 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/libs/libvorbisidec/Makefile b/libs/libvorbisidec/Makefile
index 151cc9a..bd77623 100644
--- a/libs/libvorbisidec/Makefile
+++ b/libs/libvorbisidec/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=libvorbisidec
-PKG_VERSION:=1.0.2+svn14261
+PKG_VERSION:=1.0.2+svn18153
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)_$(PKG_VERSION).orig.tar.gz
 PKG_SOURCE_URL:=http://ftp.de.debian.org/debian/pool/main/libv/libvorbisidec/
-PKG_MD5SUM:=bc617d4af1cd74b38d7c51451dd6eff0
+PKG_MD5SUM:=4190859414c5d6760e316b5cf00fe7c5
 
 PKG_LICENSE:=BSD-3c
 PKG_LICENSE_FILES:=COPYING
@@ -27,6 +27,7 @@ define Package/libvorbisidec
   SECTION:=libs
   CATEGORY:=Libraries
   TITLE:=A fixed-point Ogg/Vorbis decoder library
+  DEPENDS:= +libogg
   URL:=http://wiki.xiph.org/index.php/Tremor
 endef
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] [PATCH 1/2] update alsa-lib to 1.0.27.2

2013-07-30 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/libs/alsa-lib/Makefile b/libs/alsa-lib/Makefile
index 97540c3..81a0373 100644
--- a/libs/alsa-lib/Makefile
+++ b/libs/alsa-lib/Makefile
@@ -8,13 +8,13 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=alsa-lib
-PKG_VERSION:=1.0.24.1
+PKG_VERSION:=1.0.27.2
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=ftp://ftp.alsa-project.org/pub/lib/ \
 		http://alsa.cybermirror.org/lib/
-PKG_MD5SUM:=7cc05f25e1d5b65da8fb3fdcd540f226
+PKG_MD5SUM:=69129a7c37697f81ac092335e9fa452b
 
 PKG_LICENSE:=LGPLv2.1 GPLv2
 PKG_LICENSE_FILE:=COPYING aserver/COPYING
@@ -41,7 +41,6 @@ TARGET_CFLAGS += $(FPIC)
 
 define Build/Configure
 	$(call Build/Configure/Default, \
-		--enable-static \
 		--disable-python \
 		--disable-debug \
 		--without-debug \
@@ -58,7 +57,7 @@ define Build/InstallDev
 
 	$(INSTALL_DIR) $(1)/usr/lib/pkgconfig
 	$(CP) \
-		$(PKG_INSTALL_DIR)/usr/lib/libasound.{la,a,so*} \
+		$(PKG_INSTALL_DIR)/usr/lib/libasound.{la,so*} \
 		$(1)/usr/lib/
 	$(INSTALL_DATA) \
 		$(PKG_INSTALL_DIR)/usr/lib/pkgconfig/alsa.pc \
diff --git a/libs/alsa-lib/patches/001-link_fix.patch b/libs/alsa-lib/patches/001-link_fix.patch
index d5627d9..3f90edf 100644
--- a/libs/alsa-lib/patches/001-link_fix.patch
+++ b/libs/alsa-lib/patches/001-link_fix.patch
@@ -1,24 +1,24 @@
-Index: alsa-lib-1.0.24.1/src/Makefile.in
-===
 alsa-lib-1.0.24.1.orig/src/Makefile.in
-+++ alsa-lib-1.0.24.1/src/Makefile.in
-@@ -372,7 +372,7 @@ clean-libLTLIBRARIES:
- 	  rm -f $${dir}/so_locations; \
- 	done
- libasound.la: $(libasound_la_OBJECTS) $(libasound_la_DEPENDENCIES) 
+diff --git a/src/Makefile.in b/src/Makefile.in
+index e21fc0d..c8f3ea0 100644
+--- a/src/Makefile.in
 b/src/Makefile.in
+@@ -419,7 +419,7 @@ clean-libLTLIBRARIES:
+ 	  rm -f $${locs}; \
+ 	}
+ libasound.la: $(libasound_la_OBJECTS) $(libasound_la_DEPENDENCIES) $(EXTRA_libasound_la_DEPENDENCIES) 
 -	$(AM_V_CCLD)$(libasound_la_LINK) -rpath $(libdir) $(libasound_la_OBJECTS) $(libasound_la_LIBADD) $(LIBS)
 +	$(AM_V_CCLD)$(libasound_la_LINK) -rpath $(DESTDIR)$(libdir) $(libasound_la_OBJECTS) $(libasound_la_LIBADD) $(LIBS)
  
  mostlyclean-compile:
  	-rm -f *.$(OBJEXT)
-Index: alsa-lib-1.0.24.1/src/pcm/scopes/Makefile.in
-===
 alsa-lib-1.0.24.1.orig/src/pcm/scopes/Makefile.in
-+++ alsa-lib-1.0.24.1/src/pcm/scopes/Makefile.in
-@@ -300,7 +300,7 @@ clean-pkglibLTLIBRARIES:
- 	  rm -f $${dir}/so_locations; \
- 	done
- scope-level.la: $(scope_level_la_OBJECTS) $(scope_level_la_DEPENDENCIES) 
+diff --git a/src/pcm/scopes/Makefile.in b/src/pcm/scopes/Makefile.in
+index 469dbb5..391f3d4 100644
+--- a/src/pcm/scopes/Makefile.in
 b/src/pcm/scopes/Makefile.in
+@@ -348,7 +348,7 @@ clean-pkglibLTLIBRARIES:
+ 	  rm -f $${locs}; \
+ 	}
+ scope-level.la: $(scope_level_la_OBJECTS) $(scope_level_la_DEPENDENCIES) $(EXTRA_scope_level_la_DEPENDENCIES) 
 -	$(AM_V_CCLD)$(scope_level_la_LINK) -rpath $(pkglibdir) $(scope_level_la_OBJECTS) $(scope_level_la_LIBADD) $(LIBS)
 +	$(AM_V_CCLD)$(scope_level_la_LINK) -rpath $(DESTDIR)$(pkglibdir) $(scope_level_la_OBJECTS) $(scope_level_la_LIBADD) $(LIBS)
  
diff --git a/libs/alsa-lib/patches/002-ccache.patch b/libs/alsa-lib/patches/002-ccache.patch
new file mode 100644
index 000..45f9b36
--- /dev/null
+++ b/libs/alsa-lib/patches/002-ccache.patch
@@ -0,0 +1,27 @@
+diff --git a/configure.in b/configure.in
+index 00fff2b..af39300 100644
+--- a/configure.in
 b/configure.in
+@@ -24,22 +24,6 @@ m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
+ 
+ AC_PREFIX_DEFAULT(/usr)
+ 
+-dnl Checks for programs.
+-
+-dnl try to gues cross-compiler if not set
+-if test x$host != x$build -a -z `echo $CC | grep -e '-gcc'`;
+-then
+-  AC_MSG_CHECKING(for cross-compiler)
+-
+-  which ${program_prefix}gcc /dev/null 21  CC=${program_prefix}gcc
+-  which ${host_cpu}-${host_os}-gcc /dev/null 21 \
+-   CC=${host_cpu}-${host_os}-gcc
+-  which ${host_cpu}-${host_vendor}-${host_os}-gcc /dev/null 21 \
+-   CC=${host_cpu}-${host_vendor}-${host_os}-gcc
+-
+-  AC_MSG_RESULT($CC)
+-fi
+-	
+ CFLAGS=$CFLAGS -D_GNU_SOURCE
+ 
+ 
diff --git a/libs/alsa-lib/patches/003-mips-atomic-static-inline.patch b/libs/alsa-lib/patches/003-mips-atomic-static-inline.patch
deleted file mode 100644
index ab7bc26..000
--- a/libs/alsa-lib/patches/003-mips-atomic-static-inline.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-diff --git a/include/iatomic.h b/include/iatomic.h
-index e92dbfd..364bc5c 100644
 a/include/iatomic.h
-+++ b/include/iatomic.h
-@@ -720,7 +720,7 @@ typedef struct { volatile int counter; } atomic_t;
-  * Atomically adds @i to @v.  Note that the guaranteed useful range
-  * of an atomic_t is only 24 bits.
-  */
--extern __inline__ void atomic_add(int i, atomic_t * v)
-+static __inline__ void atomic_add(int i, atomic_t * v)
- {
- 	unsigned long temp;
- 
-@@ -744,7 +744,7 @@ extern

[OpenWrt-Devel] [PATCH 2/2] update alsa-utils to 1.0.27.2

2013-07-30 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/utils/alsa-utils/Makefile b/utils/alsa-utils/Makefile
index f203ecb..f60da4a 100644
--- a/utils/alsa-utils/Makefile
+++ b/utils/alsa-utils/Makefile
@@ -8,13 +8,13 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=alsa-utils
-PKG_VERSION:=1.0.24.2
-PKG_RELEASE:=2
+PKG_VERSION:=1.0.27.2
+PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=ftp://ftp.alsa-project.org/pub/utils/ \
 		http://alsa.cybermirror.org/utils/
-PKG_MD5SUM:=8238cd57cb301d1c36bcf0ecb59ce6b2
+PKG_MD5SUM:=b65e9a04181bd7c9db7667a4566f8dc3
 PKG_INSTALL:=1
 
 include $(INCLUDE_DIR)/package.mk
diff --git a/utils/alsa-utils/patches/100-uClibc-compat.patch b/utils/alsa-utils/patches/100-uClibc-compat.patch
index 9766125..987c9b8 100644
--- a/utils/alsa-utils/patches/100-uClibc-compat.patch
+++ b/utils/alsa-utils/patches/100-uClibc-compat.patch
@@ -1,8 +1,6 @@
-Index: alsa-utils-1.0.24.2/alsamixer/volume_mapping.c
-===
 alsa-utils-1.0.24.2.orig/alsamixer/volume_mapping.c	2011-03-11 13:26:29.0 +0100
-+++ alsa-utils-1.0.24.2/alsamixer/volume_mapping.c	2011-03-11 13:27:58.0 +0100
-@@ -109,9 +109,9 @@
+--- a/alsamixer/volume_mapping.c
 b/alsamixer/volume_mapping.c
+@@ -114,9 +114,9 @@ static double get_normalized_volume(snd_
  	if (use_linear_dB_scale(min, max))
  		return (value - min) / (double)(max - min);
  
@@ -14,7 +12,7 @@ Index: alsa-utils-1.0.24.2/alsamixer/volume_mapping.c
  		normalized = (normalized - min_norm) / (1 - min_norm);
  	}
  
-@@ -144,7 +144,7 @@
+@@ -149,7 +149,7 @@ static int set_normalized_volume(snd_mix
  	}
  
  	if (min != SND_CTL_TLV_DB_GAIN_MUTE) {
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] nmap 6.40 update patch

2013-07-30 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/net/nmap/Makefile b/net/nmap/Makefile
index e31e7b4..07c9913 100644
--- a/net/nmap/Makefile
+++ b/net/nmap/Makefile
@@ -13,12 +13,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=nmap
-PKG_VERSION:=6.01
-PKG_RELEASE:=4
+PKG_VERSION:=6.40
+PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=http://nmap.org/dist/
-PKG_MD5SUM:=a1a71940f238abb835dbf3ee7412bcea
+PKG_MD5SUM:=c0e2f3370e1fb97fb53185b15aa22aff
 
 PKG_INSTALL:=1
 
@@ -86,7 +86,7 @@ CONFIGURE_ARGS += \
 	--with-libpcap=$(STAGING_DIR)/usr \
 	--without-liblua
 
-CONFIGURE_VARS += CXXFLAGS=CXXFLAGS -fno-builtin -fno-rtti
+CONFIGURE_VARS += CXXFLAGS=CXXFLAGS -fno-builtin
 
 ifeq ($(BUILD_VARIANT),ssl)
 	CONFIGURE_ARGS += --with-openssl=$(STAGING_DIR)/usr
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] [PATCH 0/1] update libtorrent to 0.13.3-git

2013-07-28 Thread Peter Wagner
update libtorrent to 0.13.3-git

fixes a crash on rtorrent exit and other enhancements

also removed TARGET_CPPFLAGS - it just increases the filesize of libtorrent 
from 900kb to 2,4MB


Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/libs/libtorrent/Makefile b/libs/libtorrent/Makefile
index 42c0ee1..aea192d 100644
--- a/libs/libtorrent/Makefile
+++ b/libs/libtorrent/Makefile
@@ -1,5 +1,5 @@
 #
-# Copyright (C) 2007-2011 OpenWrt.org
+# Copyright (C) 2007-2013 OpenWrt.org
 #
 # This is free software, licensed under the GNU General Public License v2.
 # See /LICENSE for more information.
@@ -8,12 +8,15 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=libtorrent
-PKG_VERSION:=0.12.6
-PKG_RELEASE:=1
+PKG_VERSION:=0.13.3-git
 
-PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
-PKG_SOURCE_URL:=http://libtorrent.rakshasa.no/downloads
-PKG_MD5SUM:=037499ed708aaf72988cee60e5a8d96b
+PKG_RELEASE=$(PKG_SOURCE_VERSION)-1
+
+PKG_SOURCE_PROTO:=git
+PKG_SOURCE_URL:=https://github.com/rakshasa/libtorrent.git
+PKG_SOURCE_SUBDIR:=$(PKG_NAME)-$(PKG_VERSION)
+PKG_SOURCE_VERSION:=6fb96e38f166a1189c1b9af2a6e95bf569a81d4b
+PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-$(PKG_SOURCE_VERSION).tar.gz
 
 PKG_FIXUP:=autoreconf
 PKG_BUILD_PARALLEL:=1
@@ -38,7 +41,6 @@ define Package/libtorrent/description
  official client.
 endef
 
-TARGET_CPPFLAGS += -fno-strict-aliasing -fno-inline
 TARGET_LDFLAGS += $(LIBGCC_S)
 
 CONFIGURE_ARGS+= \
@@ -46,7 +48,7 @@ CONFIGURE_ARGS+= \
 	--enable-static \
 	--enable-aligned \
 	--disable-debug \
-	--enable-openssl \
+	--enable-openssl
 
 define Build/Configure
 	( cd $(PKG_BUILD_DIR); ./autogen.sh );
diff --git a/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch b/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch
deleted file mode 100644
index d8bea4f..000
--- a/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch
+++ /dev/null
@@ -1,31 +0,0 @@
 a/src/data/memory_chunk.cc
-+++ b/src/data/memory_chunk.cc
-@@ -71,7 +71,7 @@ MemoryChunk::MemoryChunk(char* ptr, char
-   if (page_align() = m_pagesize)
- throw internal_error(MemoryChunk::MemoryChunk(...) received an page alignment = page size);
- 
--  if ((ptrdiff_t)ptr % m_pagesize)
-+  if ((std::ptrdiff_t)ptr % m_pagesize)
- throw internal_error(MemoryChunk::MemoryChunk(...) is not aligned to a page);
- }
- 
 a/src/torrent/data/block.h
-+++ b/src/torrent/data/block.h
-@@ -40,6 +40,7 @@
- #include vector
- #include torrent/common.h
- #include torrent/data/block_transfer.h
-+#include cstdlib
- 
- namespace torrent {
- 
 a/src/torrent/data/block_transfer.h
-+++ b/src/torrent/data/block_transfer.h
-@@ -39,6 +39,7 @@
- 
- #include torrent/common.h
- #include torrent/data/piece.h
-+#include cstdlib
- 
- namespace torrent {
- 
diff --git a/libs/libtorrent/patches/100-fix_cross_compile.patch b/libs/libtorrent/patches/100-fix_cross_compile.patch
index 7030718..277a346 100644
--- a/libs/libtorrent/patches/100-fix_cross_compile.patch
+++ b/libs/libtorrent/patches/100-fix_cross_compile.patch
@@ -1,31 +1,47 @@
+diff --git a/configure.ac b/configure.ac
+index 3d066b9..057f04e 100644
+--- a/configure.ac
 b/configure.ac
+@@ -19,7 +19,6 @@ AC_SUBST(LIBTORRENT_INTERFACE_VERSION_NO)
+ 
+ AM_INIT_AUTOMAKE
+ AC_CONFIG_HEADERS(config.h)
+-AM_PATH_CPPUNIT(1.9.6)
+ 
+ AC_PROG_CXX
+ 
+diff --git a/scripts/checks.m4 b/scripts/checks.m4
+index d08a115..75d18e2 100644
 --- a/scripts/checks.m4
 +++ b/scripts/checks.m4
 @@ -96,7 +96,7 @@ AC_DEFUN([TORRENT_CHECK_KQUEUE], [
  AC_DEFUN([TORRENT_CHECK_KQUEUE_SOCKET_ONLY], [
AC_MSG_CHECKING(whether kqueue supports pipes and ptys)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include fcntl.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include fcntl.h
#include stdlib.h
#include unistd.h
+diff --git a/scripts/common.m4 b/scripts/common.m4
+index fe28ae1..48636d6 100644
 --- a/scripts/common.m4
 +++ b/scripts/common.m4
-@@ -184,7 +184,7 @@ AC_DEFUN([TORRENT_CHECK_MADVISE], [
+@@ -223,7 +223,7 @@ dnl   Need to fix this so that it uses the stuff defined by the system.
  AC_DEFUN([TORRENT_CHECK_EXECINFO], [
AC_MSG_CHECKING(for execinfo.h)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include execinfo.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include execinfo.h
int main() { backtrace((void**)0, 0); backtrace_symbols((char**)0, 0); return 0;}
- ]],
-@@ -199,7 +199,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
+   ])],
+@@ -238,7 +238,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
  AC_DEFUN([TORRENT_CHECK_ALIGNED], [
AC_MSG_CHECKING(the byte alignment)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include inttypes.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include inttypes.h
int main() {
- char buf[8] = { 0, 0, 0, 0, 1, 0, 0, 0 };
+ char buf@:@8@:@ = { 0, 0, 0, 0, 1, 0, 0, 0

[OpenWrt-Devel] [PATCH 1/1] update rtorrent to 0.9.3-git

2013-07-28 Thread Peter Wagner
update rtorrent to 0.9.3-git

fixes a crash on rtorrent exit and other enhancements

also removed TARGET_CPPFLAGS - it just increases the filesize of libtorrent 
from 900kb to 2,4MB


Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/net/rtorrent/Makefile b/net/rtorrent/Makefile
index 7dad009..9ed87d3 100644
--- a/net/rtorrent/Makefile
+++ b/net/rtorrent/Makefile
@@ -1,5 +1,5 @@
 #
-# Copyright (C) 2007-2011 OpenWrt.org
+# Copyright (C) 2007-2013 OpenWrt.org
 #
 # This is free software, licensed under the GNU General Public License v2.
 # See /LICENSE for more information.
@@ -8,12 +8,15 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=rtorrent
-PKG_VERSION:=0.8.6
-PKG_RELEASE:=1
+PKG_VERSION:=0.9.3-git
 
-PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
-PKG_SOURCE_URL:=http://libtorrent.rakshasa.no/downloads
-PKG_MD5SUM:=b804c45c01c40312926bcea6b55bb084
+PKG_RELEASE:=$(PKG_SOURCE_VERSION)-1
+
+PKG_SOURCE_PROTO:=git
+PKG_SOURCE_URL:=https://github.com/rakshasa/rtorrent.git
+PKG_SOURCE_SUBDIR:=$(PKG_NAME)-$(PKG_VERSION)
+PKG_SOURCE_VERSION:=7689059dbc1ee05f855eb28883cbe59d162d4431
+PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-$(PKG_SOURCE_VERSION).tar.gz
 
 PKG_FIXUP:=autoreconf
 PKG_BUILD_PARALLEL:=1
@@ -38,7 +41,6 @@ define Package/rtorrent/description
  clients in an ncurses client. 
 endef
 
-TARGET_CPPFLAGS += -fno-strict-aliasing -fno-inline
 TARGET_LDFLAGS += -lpthread -Wl,-rpath-link=$(STAGING_DIR)/usr/lib
 
 CONFIGURE_ARGS+= \
diff --git a/net/rtorrent/patches/100-fix-cross_compile.patch b/net/rtorrent/patches/100-fix-cross_compile.patch
index b52a952..f916f46 100644
--- a/net/rtorrent/patches/100-fix-cross_compile.patch
+++ b/net/rtorrent/patches/100-fix-cross_compile.patch
@@ -1,22 +1,34 @@
-Index: rtorrent-0.8.6/scripts/common.m4
-===
 rtorrent-0.8.6.orig/scripts/common.m4
-+++ rtorrent-0.8.6/scripts/common.m4
-@@ -184,7 +184,7 @@ AC_DEFUN([TORRENT_CHECK_MADVISE], [
+diff --git a/configure.ac b/configure.ac
+index 2e6a9eb..9768042 100644
+--- a/configure.ac
 b/configure.ac
+@@ -4,7 +4,6 @@ AC_DEFINE(API_VERSION, 8, api version)
+ 
+ AM_INIT_AUTOMAKE
+ AC_CONFIG_HEADERS(config.h)
+-AM_PATH_CPPUNIT(1.9.6)
+ 
+ AC_PROG_CXX
+ AC_PROG_LIBTOOL
+diff --git a/scripts/common.m4 b/scripts/common.m4
+index 9c043e5..58c3562 100644
+--- a/scripts/common.m4
 b/scripts/common.m4
+@@ -223,7 +223,7 @@ dnl   Need to fix this so that it uses the stuff defined by the system.
  AC_DEFUN([TORRENT_CHECK_EXECINFO], [
AC_MSG_CHECKING(for execinfo.h)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include execinfo.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include execinfo.h
int main() { backtrace((void**)0, 0); backtrace_symbols((char**)0, 0); return 0;}
- ]],
-@@ -199,7 +199,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
+   ])],
+@@ -238,7 +238,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
  AC_DEFUN([TORRENT_CHECK_ALIGNED], [
AC_MSG_CHECKING(the byte alignment)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include inttypes.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include inttypes.h
int main() {
- char buf[8] = { 0, 0, 0, 0, 1, 0, 0, 0 };
+ char buf@:@8@:@ = { 0, 0, 0, 0, 1, 0, 0, 0 };
diff --git a/net/rtorrent/patches/120-fix-ncurses.patch b/net/rtorrent/patches/120-fix-ncurses.patch
index e460927..f491de3 100644
--- a/net/rtorrent/patches/120-fix-ncurses.patch
+++ b/net/rtorrent/patches/120-fix-ncurses.patch
@@ -1,13 +1,11 @@
-Index: rtorrent-0.8.6/src/display/canvas.h
-===
 rtorrent-0.8.6.orig/src/display/canvas.h
-+++ rtorrent-0.8.6/src/display/canvas.h
+--- a/src/display/canvas.h
 b/src/display/canvas.h
 @@ -48,7 +48,7 @@ class Canvas {
  public:
typedef std::vectorAttributes attributes_list;
  
--  Canvas(int x = 0, int y = 0, int width = 0, int height = 0) :
-+  Canvas(int x = 0, int y = 0, int width = 1, int height = 1) :
- m_window(newwin(height, width, y, x)) {}
+-  Canvas(int x = 0, int y = 0, int width = 0, int height = 0);
++  Canvas(int x = 0, int y = 0, int width = 1, int height = 1);
~Canvas() { delwin(m_window); }
  
+   voidrefresh()   { wnoutrefresh(m_window); }
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] openvpn 2.3.2 update

2013-07-26 Thread Peter Wagner
this patches updates openvpn to v2.3.2
and adds a PKG_MD5SUM to the Makefile

This release fixes a memory access violation when cipher none is used
on ar71xx - at least with my config

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/network/services/openvpn/Makefile b/package/network/services/openvpn/Makefile
index 8e1ccae..4fffd5c 100644
--- a/package/network/services/openvpn/Makefile
+++ b/package/network/services/openvpn/Makefile
@@ -9,11 +9,12 @@ include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openvpn
 
-PKG_VERSION:=2.3.0
+PKG_VERSION:=2.3.2
 PKG_RELEASE=1
 
 PKG_SOURCE_URL:=http://swupdate.openvpn.net/community/releases
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
+PKG_MD5SUM:=06e5f93dbf13f2c19647ca15ffc23ac1
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 
diff --git a/package/network/services/openvpn/patches/100-polarssl_update.patch b/package/network/services/openvpn/patches/100-polarssl_update.patch
deleted file mode 100644
index c5c8faf..000
--- a/package/network/services/openvpn/patches/100-polarssl_update.patch
+++ /dev/null
@@ -1,60 +0,0 @@
 a/src/openvpn/crypto_polarssl.h
-+++ b/src/openvpn/crypto_polarssl.h
-@@ -60,7 +60,7 @@ typedef md_context_t hmac_ctx_t;
- #define OPENVPN_MODE_OFB 	POLARSSL_MODE_OFB
- 
- /** Cipher is in CFB mode */
--#define OPENVPN_MODE_CFB 	POLARSSL_MODE_CFB128
-+#define OPENVPN_MODE_CFB 	POLARSSL_MODE_CFB
- 
- /** Cipher should encrypt */
- #define OPENVPN_OP_ENCRYPT 	POLARSSL_ENCRYPT
 a/src/openvpn/ssl_polarssl.c
-+++ b/src/openvpn/ssl_polarssl.c
-@@ -65,23 +65,6 @@ tls_clear_error()
- {
- }
- 
--static int default_ciphersuites[] =
--{
--SSL_EDH_RSA_AES_256_SHA,
--SSL_EDH_RSA_CAMELLIA_256_SHA,
--SSL_EDH_RSA_AES_128_SHA,
--SSL_EDH_RSA_CAMELLIA_128_SHA,
--SSL_EDH_RSA_DES_168_SHA,
--SSL_RSA_AES_256_SHA,
--SSL_RSA_CAMELLIA_256_SHA,
--SSL_RSA_AES_128_SHA,
--SSL_RSA_CAMELLIA_128_SHA,
--SSL_RSA_DES_168_SHA,
--SSL_RSA_RC4_128_SHA,
--SSL_RSA_RC4_128_MD5,
--0
--};
--
- void
- tls_ctx_server_new(struct tls_root_ctx *ctx)
- {
-@@ -515,11 +498,11 @@ void key_state_ssl_init(struct key_state
-   ssl_set_rng (ks_ssl-ctx, ctr_drbg_random, rand_ctx_get());
- 
-   ALLOC_OBJ_CLEAR (ks_ssl-ssn, ssl_session);
--  ssl_set_session (ks_ssl-ctx, 0, 0, ks_ssl-ssn );
-+  ssl_set_session (ks_ssl-ctx, ks_ssl-ssn );
-   if (ssl_ctx-allowed_ciphers)
- 	ssl_set_ciphersuites (ks_ssl-ctx, ssl_ctx-allowed_ciphers);
-   else
--	ssl_set_ciphersuites (ks_ssl-ctx, default_ciphersuites);
-+	ssl_set_ciphersuites (ks_ssl-ctx, ssl_default_ciphersuites);
- 
-   /* Initialise authentication information */
-   if (is_server)
-@@ -828,7 +811,7 @@ print_details (struct key_state_ssl * ks
- 		ssl_get_version (ks_ssl-ctx),
- 		ssl_get_ciphersuite(ks_ssl-ctx));
- 
--  cert = ks_ssl-ctx-peer_cert;
-+  cert = ssl_get_peer_cert(ks_ssl-ctx);
-   if (cert != NULL)
- {
-   openvpn_snprintf (s2, sizeof (s2), ,  counter_format  bit RSA, (counter_type) cert-rsa.len * 8);
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] update e2fsprogs to 1.42.8 and add e4defrag

2013-07-26 Thread Peter Wagner
update e2fsprogs to 1.42.8 and add e4defrag

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/package/utils/e2fsprogs/Makefile b/package/utils/e2fsprogs/Makefile
index 0dca980..49e53f4 100644
--- a/package/utils/e2fsprogs/Makefile
+++ b/package/utils/e2fsprogs/Makefile
@@ -8,8 +8,8 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=e2fsprogs
-PKG_VERSION:=1.42.4
-PKG_MD5SUM:=b6e296f210d642361b7394437ff0f318
+PKG_VERSION:=1.42.8
+PKG_MD5SUM:=8ef664b6eb698aa6b733df59b17b9ed4
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
@@ -56,6 +56,12 @@ $(call Package/e2fsprogs)
   DEPENDS:= +e2fsprogs
 endef
 
+define Package/e4defrag
+$(call Package/e2fsprogs)
+  TITLE:=Ext4 Filesystem defrag utility
+  DEPENDS:= +e2fsprogs
+endef
+
 define Package/resize2fs
 $(call Package/e2fsprogs)
   TITLE:=Ext2 Filesystem resize utility
@@ -139,6 +145,11 @@ define Package/tune2fs/install
 	$(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/tune2fs $(1)/usr/sbin/
 endef
 
+define Package/e4defrag/install
+	$(INSTALL_DIR) $(1)/usr/sbin
+	$(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/e4defrag $(1)/usr/sbin/
+endef
+
 define Package/resize2fs/install
 	$(INSTALL_DIR) $(1)/usr/sbin
 	$(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/resize2fs $(1)/usr/sbin/
@@ -152,5 +163,6 @@ endef
 $(eval $(call BuildPackage,e2fsprogs))
 $(eval $(call BuildPackage,libext2fs))
 $(eval $(call BuildPackage,tune2fs))
+$(eval $(call BuildPackage,e4defrag))
 $(eval $(call BuildPackage,resize2fs))
 $(eval $(call BuildPackage,badblocks))
diff --git a/package/utils/e2fsprogs/patches/001-link-against-libuuid.patch b/package/utils/e2fsprogs/patches/001-link-against-libuuid.patch
index e0564dc..2c84d95 100644
--- a/package/utils/e2fsprogs/patches/001-link-against-libuuid.patch
+++ b/package/utils/e2fsprogs/patches/001-link-against-libuuid.patch
@@ -1,6 +1,6 @@
 --- a/configure
 +++ b/configure
-@@ -5038,7 +5038,7 @@ if test ${ac_cv_lib_blkid_blkid_get_cac
+@@ -5111,7 +5111,7 @@ if ${ac_cv_lib_blkid_blkid_get_cache+:}
$as_echo_n (cached)  6
  else
ac_check_lib_save_LIBS=$LIBS
@@ -11,7 +11,7 @@
  
 --- a/misc/Makefile.in
 +++ b/misc/Makefile.in
-@@ -146,10 +146,10 @@ partinfo: partinfo.o
+@@ -147,10 +147,10 @@ partinfo: partinfo.o
  	$(E) 	LD $@
  	$(Q) $(CC) $(ALL_LDFLAGS) -o partinfo partinfo.o
  
@@ -24,7 +24,7 @@
  
  tune2fs: $(TUNE2FS_OBJS) $(DEPLIBS) $(DEPLIBS_E2P) $(DEPLIBBLKID) \
  		$(DEPLIBUUID) $(DEPLIBQUOTA) $(LIBEXT2FS)
-@@ -289,9 +289,9 @@ dumpe2fs.profiled: $(PROFILED_DUMPE2FS_O
+@@ -290,9 +290,9 @@ dumpe2fs.profiled: $(DUMPE2FS_OBJS) $(PR
  		$(PROFILED_DUMPE2FS_OBJS) $(PROFILED_LIBS) \
  		$(PROFILED_LIBE2P) $(PROFILED_LIBUUID) $(LIBINTL)
  
@@ -34,5 +34,5 @@
 -	$(Q) $(CC) $(ALL_LDFLAGS) -o fsck $(FSCK_OBJS) $(LIBBLKID) $(LIBINTL)
 +	$(Q) $(CC) $(ALL_LDFLAGS) -o fsck $(FSCK_OBJS) $(LIBBLKID) $(LIBUUID) $(LIBINTL)
  
- fsck.profiled: $(PROFILED_FSCK_OBJS) $(PROFILED_DEPLIBBLKID)
+ fsck.profiled: $(FSCK_OBJS) $(PROFILED_DEPLIBBLKID)
  	$(E) 	LD $@
diff --git a/package/utils/e2fsprogs/patches/002-com_err_version.patch b/package/utils/e2fsprogs/patches/002-com_err_version.patch
new file mode 100644
index 000..62f1e08
--- /dev/null
+++ b/package/utils/e2fsprogs/patches/002-com_err_version.patch
@@ -0,0 +1,13 @@
+--- a/lib/et/Makefile.in
 b/lib/et/Makefile.in
+@@ -25,8 +25,8 @@ SHARE_FILES= et_c.awk et_h.awk
+ LIBRARY= libcom_err
+ LIBDIR= et
+ 
+-ELF_VERSION = 2.1
+-ELF_SO_VERSION = 2
++ELF_VERSION = 0.0
++ELF_SO_VERSION = 0
+ ELF_IMAGE = libcom_err
+ ELF_MYDIR = et
+ ELF_INSTALL_DIR = $(root_libdir)
diff --git a/package/utils/e2fsprogs/patches/002-no_malloc_h.patch b/package/utils/e2fsprogs/patches/002-no_malloc_h.patch
deleted file mode 100644
index 209b47c..000
--- a/package/utils/e2fsprogs/patches/002-no_malloc_h.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 a/util/symlinks.c
-+++ b/util/symlinks.c
-@@ -8,7 +8,6 @@
- #endif
- #include stdio.h
- #include stdlib.h
--#include malloc.h
- #include string.h
- #include fcntl.h
- #include sys/param.h
diff --git a/package/utils/e2fsprogs/patches/003-com_err_version.patch b/package/utils/e2fsprogs/patches/003-com_err_version.patch
deleted file mode 100644
index 62f1e08..000
--- a/package/utils/e2fsprogs/patches/003-com_err_version.patch
+++ /dev/null
@@ -1,13 +0,0 @@
 a/lib/et/Makefile.in
-+++ b/lib/et/Makefile.in
-@@ -25,8 +25,8 @@ SHARE_FILES= et_c.awk et_h.awk
- LIBRARY= libcom_err
- LIBDIR= et
- 
--ELF_VERSION = 2.1
--ELF_SO_VERSION = 2
-+ELF_VERSION = 0.0
-+ELF_SO_VERSION = 0
- ELF_IMAGE = libcom_err
- ELF_MYDIR = et
- ELF_INSTALL_DIR = $(root_libdir)
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] [PATCH 2/2] rtorrent 0.9.2 update

2013-07-23 Thread Peter Wagner
this patches updates rtorrent to 0.9.2

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/net/rtorrent/Makefile b/net/rtorrent/Makefile
index 7dad009..d8d2414 100644
--- a/net/rtorrent/Makefile
+++ b/net/rtorrent/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=rtorrent
-PKG_VERSION:=0.8.6
+PKG_VERSION:=0.9.2
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://libtorrent.rakshasa.no/downloads
-PKG_MD5SUM:=b804c45c01c40312926bcea6b55bb084
+PKG_MD5SUM:=72c3e9ab859bda7cc8aa96c0b508b09f
 
 PKG_FIXUP:=autoreconf
 PKG_BUILD_PARALLEL:=1
@@ -45,7 +45,8 @@ CONFIGURE_ARGS+= \
 	--enable-shared \
 	--disable-static \
 	--disable-debug \
-	--with-xmlrpc-c
+	--with-xmlrpc-c \
+	USE_EXECINFO=1
 
 define Build/Configure
 	( cd $(PKG_BUILD_DIR); ./autogen.sh );
diff --git a/net/rtorrent/patches/100-fix-cross_compile.patch b/net/rtorrent/patches/100-fix-cross_compile.patch
index b52a952..c641540 100644
--- a/net/rtorrent/patches/100-fix-cross_compile.patch
+++ b/net/rtorrent/patches/100-fix-cross_compile.patch
@@ -1,22 +1,30 @@
-Index: rtorrent-0.8.6/scripts/common.m4
-===
 rtorrent-0.8.6.orig/scripts/common.m4
-+++ rtorrent-0.8.6/scripts/common.m4
-@@ -184,7 +184,7 @@ AC_DEFUN([TORRENT_CHECK_MADVISE], [
+--- a/configure.ac
 b/configure.ac
+@@ -4,7 +4,6 @@ AC_DEFINE(API_VERSION, 6, api version)
+ 
+ AM_INIT_AUTOMAKE
+ AM_CONFIG_HEADER(config.h)
+-AM_PATH_CPPUNIT(1.9.6)
+ 
+ AC_PROG_CXX
+ AC_PROG_LIBTOOL
+--- a/scripts/common.m4
 b/scripts/common.m4
+@@ -223,7 +223,7 @@ dnl   Need to fix this so that it uses t
  AC_DEFUN([TORRENT_CHECK_EXECINFO], [
AC_MSG_CHECKING(for execinfo.h)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include execinfo.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include execinfo.h
int main() { backtrace((void**)0, 0); backtrace_symbols((char**)0, 0); return 0;}
- ]],
-@@ -199,7 +199,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
+   ])],
+@@ -238,7 +238,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
  AC_DEFUN([TORRENT_CHECK_ALIGNED], [
AC_MSG_CHECKING(the byte alignment)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include inttypes.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include inttypes.h
int main() {
  char buf[8] = { 0, 0, 0, 0, 1, 0, 0, 0 };
diff --git a/net/rtorrent/patches/120-fix-ncurses.patch b/net/rtorrent/patches/120-fix-ncurses.patch
index e460927..f491de3 100644
--- a/net/rtorrent/patches/120-fix-ncurses.patch
+++ b/net/rtorrent/patches/120-fix-ncurses.patch
@@ -1,13 +1,11 @@
-Index: rtorrent-0.8.6/src/display/canvas.h
-===
 rtorrent-0.8.6.orig/src/display/canvas.h
-+++ rtorrent-0.8.6/src/display/canvas.h
+--- a/src/display/canvas.h
 b/src/display/canvas.h
 @@ -48,7 +48,7 @@ class Canvas {
  public:
typedef std::vectorAttributes attributes_list;
  
--  Canvas(int x = 0, int y = 0, int width = 0, int height = 0) :
-+  Canvas(int x = 0, int y = 0, int width = 1, int height = 1) :
- m_window(newwin(height, width, y, x)) {}
+-  Canvas(int x = 0, int y = 0, int width = 0, int height = 0);
++  Canvas(int x = 0, int y = 0, int width = 1, int height = 1);
~Canvas() { delwin(m_window); }
  
+   voidrefresh()   { wnoutrefresh(m_window); }
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] [PATCH 1/2] libtorrent 0.13.2 update

2013-07-23 Thread Peter Wagner
this patches updates libtorrent to 0.13.2

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/libs/libtorrent/Makefile b/libs/libtorrent/Makefile
index 42c0ee1..aaa0dde 100644
--- a/libs/libtorrent/Makefile
+++ b/libs/libtorrent/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=libtorrent
-PKG_VERSION:=0.12.6
+PKG_VERSION:=0.13.2
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://libtorrent.rakshasa.no/downloads
-PKG_MD5SUM:=037499ed708aaf72988cee60e5a8d96b
+PKG_MD5SUM:=96c0b81501357df402ab592f59ecaeab
 
 PKG_FIXUP:=autoreconf
 PKG_BUILD_PARALLEL:=1
diff --git a/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch b/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch
deleted file mode 100644
index d8bea4f..000
--- a/libs/libtorrent/patches/000-upstream-gcc46-fixes.patch
+++ /dev/null
@@ -1,31 +0,0 @@
 a/src/data/memory_chunk.cc
-+++ b/src/data/memory_chunk.cc
-@@ -71,7 +71,7 @@ MemoryChunk::MemoryChunk(char* ptr, char
-   if (page_align() = m_pagesize)
- throw internal_error(MemoryChunk::MemoryChunk(...) received an page alignment = page size);
- 
--  if ((ptrdiff_t)ptr % m_pagesize)
-+  if ((std::ptrdiff_t)ptr % m_pagesize)
- throw internal_error(MemoryChunk::MemoryChunk(...) is not aligned to a page);
- }
- 
 a/src/torrent/data/block.h
-+++ b/src/torrent/data/block.h
-@@ -40,6 +40,7 @@
- #include vector
- #include torrent/common.h
- #include torrent/data/block_transfer.h
-+#include cstdlib
- 
- namespace torrent {
- 
 a/src/torrent/data/block_transfer.h
-+++ b/src/torrent/data/block_transfer.h
-@@ -39,6 +39,7 @@
- 
- #include torrent/common.h
- #include torrent/data/piece.h
-+#include cstdlib
- 
- namespace torrent {
- 
diff --git a/libs/libtorrent/patches/100-fix_cross_compile.patch b/libs/libtorrent/patches/100-fix_cross_compile.patch
index 7030718..81eb97d 100644
--- a/libs/libtorrent/patches/100-fix_cross_compile.patch
+++ b/libs/libtorrent/patches/100-fix_cross_compile.patch
@@ -1,31 +1,41 @@
+--- a/configure.ac
 b/configure.ac
+@@ -17,7 +17,6 @@ AC_SUBST(LIBTORRENT_INTERFACE_VERSION_NO
+ 
+ AM_INIT_AUTOMAKE
+ AM_CONFIG_HEADER(config.h)
+-AM_PATH_CPPUNIT(1.9.6)
+ AC_DISABLE_STATIC
+ 
+ AM_DISABLE_STATIC
 --- a/scripts/checks.m4
 +++ b/scripts/checks.m4
 @@ -96,7 +96,7 @@ AC_DEFUN([TORRENT_CHECK_KQUEUE], [
  AC_DEFUN([TORRENT_CHECK_KQUEUE_SOCKET_ONLY], [
AC_MSG_CHECKING(whether kqueue supports pipes and ptys)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include fcntl.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include fcntl.h
#include stdlib.h
#include unistd.h
 --- a/scripts/common.m4
 +++ b/scripts/common.m4
-@@ -184,7 +184,7 @@ AC_DEFUN([TORRENT_CHECK_MADVISE], [
+@@ -223,7 +223,7 @@ dnl   Need to fix this so that it uses t
  AC_DEFUN([TORRENT_CHECK_EXECINFO], [
AC_MSG_CHECKING(for execinfo.h)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include execinfo.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include execinfo.h
int main() { backtrace((void**)0, 0); backtrace_symbols((char**)0, 0); return 0;}
- ]],
-@@ -199,7 +199,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
+   ])],
+@@ -238,7 +238,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
  AC_DEFUN([TORRENT_CHECK_ALIGNED], [
AC_MSG_CHECKING(the byte alignment)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include inttypes.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include inttypes.h
int main() {
  char buf[8] = { 0, 0, 0, 0, 1, 0, 0, 0 };
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] [PATCH 2/2] [v2] rtorrent 0.9.2 update

2013-07-23 Thread Peter Wagner
this patches updates rtorrent to 0.9.2
removes accidently added debug stuff

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/net/rtorrent/Makefile b/net/rtorrent/Makefile
index 7dad009..dac4b62 100644
--- a/net/rtorrent/Makefile
+++ b/net/rtorrent/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=rtorrent
-PKG_VERSION:=0.8.6
+PKG_VERSION:=0.9.2
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://libtorrent.rakshasa.no/downloads
-PKG_MD5SUM:=b804c45c01c40312926bcea6b55bb084
+PKG_MD5SUM:=72c3e9ab859bda7cc8aa96c0b508b09f
 
 PKG_FIXUP:=autoreconf
 PKG_BUILD_PARALLEL:=1
diff --git a/net/rtorrent/patches/100-fix-cross_compile.patch b/net/rtorrent/patches/100-fix-cross_compile.patch
index b52a952..c641540 100644
--- a/net/rtorrent/patches/100-fix-cross_compile.patch
+++ b/net/rtorrent/patches/100-fix-cross_compile.patch
@@ -1,22 +1,30 @@
-Index: rtorrent-0.8.6/scripts/common.m4
-===
 rtorrent-0.8.6.orig/scripts/common.m4
-+++ rtorrent-0.8.6/scripts/common.m4
-@@ -184,7 +184,7 @@ AC_DEFUN([TORRENT_CHECK_MADVISE], [
+--- a/configure.ac
 b/configure.ac
+@@ -4,7 +4,6 @@ AC_DEFINE(API_VERSION, 6, api version)
+ 
+ AM_INIT_AUTOMAKE
+ AM_CONFIG_HEADER(config.h)
+-AM_PATH_CPPUNIT(1.9.6)
+ 
+ AC_PROG_CXX
+ AC_PROG_LIBTOOL
+--- a/scripts/common.m4
 b/scripts/common.m4
+@@ -223,7 +223,7 @@ dnl   Need to fix this so that it uses t
  AC_DEFUN([TORRENT_CHECK_EXECINFO], [
AC_MSG_CHECKING(for execinfo.h)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include execinfo.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include execinfo.h
int main() { backtrace((void**)0, 0); backtrace_symbols((char**)0, 0); return 0;}
- ]],
-@@ -199,7 +199,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
+   ])],
+@@ -238,7 +238,7 @@ AC_DEFUN([TORRENT_CHECK_EXECINFO], [
  AC_DEFUN([TORRENT_CHECK_ALIGNED], [
AC_MSG_CHECKING(the byte alignment)
  
--  AC_RUN_IFELSE(
-+  AC_LINK_IFELSE(
- [[#include inttypes.h
+-  AC_RUN_IFELSE([AC_LANG_SOURCE([
++  AC_LINK_IFELSE([AC_LANG_SOURCE([
+   #include inttypes.h
int main() {
  char buf[8] = { 0, 0, 0, 0, 1, 0, 0, 0 };
diff --git a/net/rtorrent/patches/120-fix-ncurses.patch b/net/rtorrent/patches/120-fix-ncurses.patch
index e460927..f491de3 100644
--- a/net/rtorrent/patches/120-fix-ncurses.patch
+++ b/net/rtorrent/patches/120-fix-ncurses.patch
@@ -1,13 +1,11 @@
-Index: rtorrent-0.8.6/src/display/canvas.h
-===
 rtorrent-0.8.6.orig/src/display/canvas.h
-+++ rtorrent-0.8.6/src/display/canvas.h
+--- a/src/display/canvas.h
 b/src/display/canvas.h
 @@ -48,7 +48,7 @@ class Canvas {
  public:
typedef std::vectorAttributes attributes_list;
  
--  Canvas(int x = 0, int y = 0, int width = 0, int height = 0) :
-+  Canvas(int x = 0, int y = 0, int width = 1, int height = 1) :
- m_window(newwin(height, width, y, x)) {}
+-  Canvas(int x = 0, int y = 0, int width = 0, int height = 0);
++  Canvas(int x = 0, int y = 0, int width = 1, int height = 1);
~Canvas() { delwin(m_window); }
  
+   voidrefresh()   { wnoutrefresh(m_window); }
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] ubox fix extroot delay

2013-07-11 Thread Peter Wagner
This patches fixes the extroot delay. It creates the devicefiles again 
when no device was found and updates the device list afterwards.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/block.c b/block.c
index d0fce7e..245973e 100644
--- a/block.c
+++ b/block.c
@@ -702,6 +702,8 @@ static int mount_extroot(char *cfg)
 	if (!pr  delay_root){
 		fprintf(stderr, extroot: is not ready yet, retrying in %ui seconds\n, delay_root);
 		sleep(delay_root);
+		mkblkdev();
+		cache_load(0);
 		pr = find_block_info(m-uuid, m-label, NULL);
 	}
 	if (pr) {
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Fix logread file logging

2013-07-09 Thread Peter Wagner
This patch fixes logread and now appends to files instead of writting to the 
beginning the specified logfile. 
It also sets the access rights to 0600.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/logread.c b/logread.c
index fc1d0ce..77a810b 100644
--- a/logread.c
+++ b/logread.c
@@ -116,7 +116,7 @@ static int log_notify(struct ubus_context *ctx, struct ubus_object *obj,
 			rename(log_file, old);
 			free(old);
 		}
-		sender.fd = open(log_file, O_CREAT | O_WRONLY | O_TRUNC);
+		sender.fd = open(log_file, O_CREAT | O_WRONLY | O_APPEND, 0600);
 		if (sender.fd  0) {
 //			fprintf(stderr, failed to open %s: %s\n, log_file, strerror(errno));
 			exit(-1);
@@ -180,7 +180,7 @@ static void follow_log(struct ubus_context *ctx, int id)
 		uloop_timeout_set(retry, 1000);
 	} else if (log_file) {
 		log_type = LOG_FILE;
-		sender.fd = open(log_file, O_CREAT | O_WRONLY);
+		sender.fd = open(log_file, O_CREAT | O_WRONLY| O_APPEND, 0600);
 		if (sender.fd  0) {
 			fprintf(stderr, failed to open %s: %s\n, log_file, strerror(errno));
 			exit(-1);
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] ubox: add option to check ext* partitions before mounting V2

2013-07-01 Thread Peter Wagner
Updates: Check for e2fsck before calling it.
 fix whitespace


This patch adds a new option called check_fs to /etc/config/fstab, if set to 
'1' every partition with ext* fs 
will be checked before it gets mounted.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/block.c b/block.c
index 4bbfeb0..41d520f 100644
--- a/block.c
+++ b/block.c
@@ -22,6 +22,7 @@
 #include sys/types.h
 #include sys/swap.h
 #include sys/mount.h
+#include sys/wait.h
 
 #include uci.h
 #include uci_blob.h
@@ -57,7 +58,7 @@ struct mount {
 static struct vlist_tree mounts;
 static struct blob_buf b;
 static LIST_HEAD(devices);
-static int anon_mount, anon_swap, auto_mount, auto_swap;
+static int anon_mount, anon_swap, auto_mount, auto_swap, check_fs;
 static unsigned int delay_root;
 
 enum {
@@ -66,6 +67,7 @@ enum {
 	CFG_AUTO_MOUNT,
 	CFG_AUTO_SWAP,
 	CFG_DELAY_ROOT,
+	CFG_CHECK_FS,
 	__CFG_MAX
 };
 
@@ -75,6 +77,7 @@ static const struct blobmsg_policy config_policy[__CFG_MAX] = {
 	[CFG_AUTO_SWAP] = { .name = auto_swap, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_AUTO_MOUNT] = { .name = auto_mount, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_DELAY_ROOT] = { .name = delay_root, .type = BLOBMSG_TYPE_INT32 },
+	[CFG_CHECK_FS] = { .name = check_fs, .type = BLOBMSG_TYPE_INT32 },
 };
 
 enum {
@@ -221,6 +224,9 @@ static int global_add(struct uci_section *s)
 	if (tb[CFG_DELAY_ROOT])
 		delay_root = blobmsg_get_u32(tb[CFG_DELAY_ROOT]);
 
+	if ((tb[CFG_CHECK_FS])  blobmsg_get_u32(tb[CFG_CHECK_FS]))
+		check_fs = 1;
+
 	return 0;
 }
 
@@ -431,6 +437,33 @@ static void mkdir_p(char *dir)
 	}
 }
 
+static void check_filesystem(struct blkid_struct_probe *pr)
+{
+	pid_t pid;
+	struct stat statbuf;
+	char *e2fsck = /usr/sbin/e2fsck;
+
+	if (strncmp(pr-id-name, ext, 3)) {
+		fprintf(stderr, check_filesystem: %s is not supported\n, pr-id-name);
+		return;
+	}
+
+	if (stat(e2fsck, statbuf)  0)
+		return;
+
+	if(!(statbuf.st_mode  S_IXUSR))
+		return;
+
+	pid = fork();
+	if (!pid) {
+		execl(e2fsck, e2fsck, -p, pr-dev, NULL);
+		exit(-1);
+	} else if (pid  0) {
+		int status;
+		waitpid(pid, status, 0);
+	}
+}
+
 static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 {
 	struct mount *m;
@@ -471,6 +504,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 			target = _target;
 		}
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, (m-options) ? (m-options) : ());
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -484,6 +521,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 
 		snprintf(target, sizeof(target), /mnt/%s, device);
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, );
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -672,6 +713,9 @@ static int mount_extroot(char *cfg)
 			path = overlay;
 		mkdir_p(path);
 
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, path, pr-id-name, 0, (m-options) ? (m-options) : ());
 
 		if (err) {
@@ -771,8 +815,9 @@ static int main_detect(int argc, char **argv)
 	printf(\toption\tanon_swap\t'0'\n);
 	printf(\toption\tanon_mount\t'0'\n);
 	printf(\toption\tauto_swap\t'1'\n);
-	printf(\toption\tauto_mount\t'1'\n\n);
-	printf(\toption\tdelay_root\t'0'\n\n);
+	printf(\toption\tauto_mount\t'1'\n);
+	printf(\toption\tdelay_root\t'0'\n);
+	printf(\toption\tcheck_fs\t'0'\n\n);
 	list_for_each_entry(pr, devices, list)
 		print_block_uci(pr);
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] ubox: add option to check ext* partitions before mounting V3

2013-07-01 Thread Peter Wagner
UpdatesV2: Check for e2fsck before calling it.
 fix whitespace
Updates V3: fix another whitespace

This patch adds a new option called check_fs to /etc/config/fstab, if set to 
'1' every partition with ext* fs 
will be checked before it gets mounted.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/block.c b/block.c
index 4bbfeb0..41d520f 100644
--- a/block.c
+++ b/block.c
@@ -22,6 +22,7 @@
 #include sys/types.h
 #include sys/swap.h
 #include sys/mount.h
+#include sys/wait.h
 
 #include uci.h
 #include uci_blob.h
@@ -57,7 +58,7 @@ struct mount {
 static struct vlist_tree mounts;
 static struct blob_buf b;
 static LIST_HEAD(devices);
-static int anon_mount, anon_swap, auto_mount, auto_swap;
+static int anon_mount, anon_swap, auto_mount, auto_swap, check_fs;
 static unsigned int delay_root;
 
 enum {
@@ -66,6 +67,7 @@ enum {
 	CFG_AUTO_MOUNT,
 	CFG_AUTO_SWAP,
 	CFG_DELAY_ROOT,
+	CFG_CHECK_FS,
 	__CFG_MAX
 };
 
@@ -75,6 +77,7 @@ static const struct blobmsg_policy config_policy[__CFG_MAX] = {
 	[CFG_AUTO_SWAP] = { .name = auto_swap, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_AUTO_MOUNT] = { .name = auto_mount, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_DELAY_ROOT] = { .name = delay_root, .type = BLOBMSG_TYPE_INT32 },
+	[CFG_CHECK_FS] = { .name = check_fs, .type = BLOBMSG_TYPE_INT32 },
 };
 
 enum {
@@ -221,6 +224,9 @@ static int global_add(struct uci_section *s)
 	if (tb[CFG_DELAY_ROOT])
 		delay_root = blobmsg_get_u32(tb[CFG_DELAY_ROOT]);
 
+	if ((tb[CFG_CHECK_FS])  blobmsg_get_u32(tb[CFG_CHECK_FS]))
+		check_fs = 1;
+
 	return 0;
 }
 
@@ -431,6 +437,33 @@ static void mkdir_p(char *dir)
 	}
 }
 
+static void check_filesystem(struct blkid_struct_probe *pr)
+{
+	pid_t pid;
+	struct stat statbuf;
+	char *e2fsck = /usr/sbin/e2fsck;
+
+	if (strncmp(pr-id-name, ext, 3)) {
+		fprintf(stderr, check_filesystem: %s is not supported\n, pr-id-name);
+		return;
+	}
+
+	if (stat(e2fsck, statbuf)  0)
+		return;
+
+	if (!(statbuf.st_mode  S_IXUSR))
+		return;
+
+	pid = fork();
+	if (!pid) {
+		execl(e2fsck, e2fsck, -p, pr-dev, NULL);
+		exit(-1);
+	} else if (pid  0) {
+		int status;
+		waitpid(pid, status, 0);
+	}
+}
+
 static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 {
 	struct mount *m;
@@ -471,6 +504,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 			target = _target;
 		}
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, (m-options) ? (m-options) : ());
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -484,6 +521,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 
 		snprintf(target, sizeof(target), /mnt/%s, device);
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, );
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -672,6 +713,9 @@ static int mount_extroot(char *cfg)
 			path = overlay;
 		mkdir_p(path);
 
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, path, pr-id-name, 0, (m-options) ? (m-options) : ());
 
 		if (err) {
@@ -771,8 +815,9 @@ static int main_detect(int argc, char **argv)
 	printf(\toption\tanon_swap\t'0'\n);
 	printf(\toption\tanon_mount\t'0'\n);
 	printf(\toption\tauto_swap\t'1'\n);
-	printf(\toption\tauto_mount\t'1'\n\n);
-	printf(\toption\tdelay_root\t'0'\n\n);
+	printf(\toption\tauto_mount\t'1'\n);
+	printf(\toption\tdelay_root\t'0'\n);
+	printf(\toption\tcheck_fs\t'0'\n\n);
 	list_for_each_entry(pr, devices, list)
 		print_block_uci(pr);
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] ubox: cadd option the check ext* partitions

2013-06-30 Thread Peter Wagner
This patch adds a new option called check_fs to /etc/config/fstab. If set to 
'1' every partition with ext* fs will be chcked before it gets mounted. I also 
removed a newline that was not removed in my last patch.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/block.c b/block.c
index 4bbfeb0..73e1557 100644
--- a/block.c
+++ b/block.c
@@ -22,6 +22,7 @@
 #include sys/types.h
 #include sys/swap.h
 #include sys/mount.h
+#include sys/wait.h
 
 #include uci.h
 #include uci_blob.h
@@ -57,7 +58,7 @@ struct mount {
 static struct vlist_tree mounts;
 static struct blob_buf b;
 static LIST_HEAD(devices);
-static int anon_mount, anon_swap, auto_mount, auto_swap;
+static int anon_mount, anon_swap, auto_mount, auto_swap, check_fs;
 static unsigned int delay_root;
 
 enum {
@@ -66,6 +67,7 @@ enum {
 	CFG_AUTO_MOUNT,
 	CFG_AUTO_SWAP,
 	CFG_DELAY_ROOT,
+	CFG_CHECK_FS,
 	__CFG_MAX
 };
 
@@ -75,6 +77,7 @@ static const struct blobmsg_policy config_policy[__CFG_MAX] = {
 	[CFG_AUTO_SWAP] = { .name = auto_swap, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_AUTO_MOUNT] = { .name = auto_mount, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_DELAY_ROOT] = { .name = delay_root, .type = BLOBMSG_TYPE_INT32 },
+	[CFG_CHECK_FS] = { .name = check_fs, .type = BLOBMSG_TYPE_INT32 },
 };
 
 enum {
@@ -221,6 +224,9 @@ static int global_add(struct uci_section *s)
 	if (tb[CFG_DELAY_ROOT])
 		delay_root = blobmsg_get_u32(tb[CFG_DELAY_ROOT]);
 
+	if ((tb[CFG_CHECK_FS])  blobmsg_get_u32(tb[CFG_CHECK_FS]))
+		check_fs = 1;
+
 	return 0;
 }
 
@@ -431,6 +437,25 @@ static void mkdir_p(char *dir)
 	}
 }
 
+static void check_filesystem(struct blkid_struct_probe *pr)
+{
+	pid_t pid;
+
+	if (strncmp(pr-id-name, ext, 3)) {
+		fprintf(stderr, check_filesystem: %s is not supported\n, pr-id-name);
+		return;
+	}
+
+	pid = fork();
+	if (!pid) {
+		execl(/usr/sbin/e2fsck, /usr/sbin/e2fsck, -p, pr-dev, NULL);
+		exit(-1);
+	}else if (pid  0) {
+		int status;
+		waitpid(pid, status, 0);
+	}
+}
+
 static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 {
 	struct mount *m;
@@ -471,6 +496,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 			target = _target;
 		}
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, (m-options) ? (m-options) : ());
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -484,6 +513,10 @@ static int mount_device(struct blkid_struct_probe *pr, int hotplug)
 
 		snprintf(target, sizeof(target), /mnt/%s, device);
 		mkdir_p(target);
+
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, target, pr-id-name, 0, );
 		if (err)
 			fprintf(stderr, mounting %s (%s) as %s failed (%d) - %s\n,
@@ -672,6 +705,9 @@ static int mount_extroot(char *cfg)
 			path = overlay;
 		mkdir_p(path);
 
+		if (check_fs)
+			check_filesystem(pr);
+
 		err = mount(pr-dev, path, pr-id-name, 0, (m-options) ? (m-options) : ());
 
 		if (err) {
@@ -771,8 +807,9 @@ static int main_detect(int argc, char **argv)
 	printf(\toption\tanon_swap\t'0'\n);
 	printf(\toption\tanon_mount\t'0'\n);
 	printf(\toption\tauto_swap\t'1'\n);
-	printf(\toption\tauto_mount\t'1'\n\n);
-	printf(\toption\tdelay_root\t'0'\n\n);
+	printf(\toption\tauto_mount\t'1'\n);
+	printf(\toption\tdelay_root\t'0'\n);
+	printf(\toption\tcheck_fs\t'0'\n\n);
 	list_for_each_entry(pr, devices, list)
 		print_block_uci(pr);
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] ubox: add delay for root partition when extroot is used

2013-06-29 Thread Peter Wagner
This patch adds a new option called delay_root to /etc/config/fstab. This 
option defines 
how long mount_root should wait (in seconds) for an external storage to show up.


Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/block.c b/block.c
index e3363ae..4d1b384 100644
--- a/block.c
+++ b/block.c
@@ -58,12 +58,14 @@ static struct vlist_tree mounts;
 static struct blob_buf b;
 static LIST_HEAD(devices);
 static int anon_mount, anon_swap, auto_mount, auto_swap;
+static unsigned int delay_root;
 
 enum {
 	CFG_ANON_MOUNT,
 	CFG_ANON_SWAP,
 	CFG_AUTO_MOUNT,
 	CFG_AUTO_SWAP,
+	CFG_DELAY_ROOT,
 	__CFG_MAX
 };
 
@@ -72,6 +74,7 @@ static const struct blobmsg_policy config_policy[__CFG_MAX] = {
 	[CFG_ANON_MOUNT] = { .name = anon_mount, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_AUTO_SWAP] = { .name = auto_swap, .type = BLOBMSG_TYPE_INT32 },
 	[CFG_AUTO_MOUNT] = { .name = auto_mount, .type = BLOBMSG_TYPE_INT32 },
+	[CFG_DELAY_ROOT] = { .name = delay_root, .type = BLOBMSG_TYPE_INT32 },
 };
 
 enum {
@@ -215,6 +218,9 @@ static int global_add(struct uci_section *s)
 	if ((tb[CFG_AUTO_SWAP])  blobmsg_get_u32(tb[CFG_AUTO_SWAP]))
 		auto_swap = 1;
 
+	if (tb[CFG_DELAY_ROOT])
+		delay_root = blobmsg_get_u32(tb[CFG_DELAY_ROOT]);
+
 	return 0;
 }
 
@@ -651,6 +657,12 @@ static int mount_extroot(char *cfg)
 		return -1;
 
 	pr = find_block_info(m-uuid, m-label, NULL);
+
+	if (!pr  delay_root){
+		fprintf(stderr, extroot: is not ready yet, retrying in %ui seconds\n, delay_root);
+		sleep(delay_root);
+		pr = find_block_info(m-uuid, m-label, NULL);
+	}
 	if (pr) {
 		if (strncmp(pr-id-name, ext, 3)) {
 			fprintf(stderr, extroot: %s is not supported, try ext4\n, pr-id-name);
@@ -760,6 +772,7 @@ static int main_detect(int argc, char **argv)
 	printf(\toption\tanon_mount\t'0'\n);
 	printf(\toption\tauto_swap\t'1'\n);
 	printf(\toption\tauto_mount\t'1'\n\n);
+	printf(\toption\tdelay_root\t'0'\n\n);
 	list_for_each_entry(pr, devices, list)
 		print_block_uci(pr);
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] openssh-server configure in attitude_adjustment

2013-06-16 Thread Peter Wagner
Hi,

Try to set the pw for the root user again from the telnet login with

passwd

and try to login afterwards with ssh.

Also set PasswordAuthentication yes - allthough the default value should be yes.

With kind regards,
Peter Wagner

On Sun, 16 Jun 2013 12:27:08 +0800 (CST)
jinzhcheng bjzhoug...@126.com wrote:

 Dear Sir
 
 
 (1)
 This my config file in attitude_adjustment about openssh-server:
 CONFIG_DEFAULT_dropbear=y
 # CONFIG_PACKAGE_dropbear is not set
 #
 # SSH
 #
 # CONFIG_PACKAGE_openssh-client is not set
 # CONFIG_PACKAGE_openssh-client-utils is not set
 CONFIG_PACKAGE_openssh-keygen=y
 CONFIG_PACKAGE_openssh-moduli=y
 CONFIG_PACKAGE_openssh-server=y
 # CONFIG_PACKAGE_openssh-sftp-client is not set
 # CONFIG_PACKAGE_openssh-sftp-server is not set
 
 
 
 (2)
 after telnet openwrt, I changed root passwd
 and modify /etc/ssh/sshd_config:
 
 
 Port 22
 #AddressFamily any 
 #ListenAddress 0.0.0.0 
 #ListenAddress ::  

 # The default requires explicit activation of protocol 1   
 Protocol 2 

 # HostKey for protocol version 1   
 #HostKey /etc/ssh/ssh_host_key 
 # HostKeys for protocol version 2
 HostKey /etc/ssh/ssh_host_rsa_key
 HostKey /etc/ssh/ssh_host_dsa_key   
 #HostKey /etc/ssh/ssh_host_ecdsa_key
 
 # Lifetime and size of ephemeral version 1 server key   
 KeyRegenerationInterval 1h  
 ServerKeyBits 1024  
  
 # Logging
 # obsoletes QuietMode and FascistLogging
 SyslogFacility AUTH 
 LogLevel INFO
  
 # Authentication:
  
 LoginGraceTime 2m
 PermitRootLogin yes  
 StrictModes yes 
 #MaxAuthTries 6 
 #MaxSessions 10 
 
 RSAAuthentication yes   
 PubkeyAuthentication yes
 
 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
 # but this is overridden so installations will only check .ssh/authorized_keys
 #AuthorizedKeysFile .ssh/authorized_keys  
   
 #AuthorizedPrincipalsFile none
 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
 RhostsRSAAuthentication no 
 # similar for protocol version 2   
 HostbasedAuthentication no 
 # Change to yes if you don't trust ~/.ssh/known_hosts for
 # RhostsRSAAuthentication and HostbasedAuthentication 
 #IgnoreUserKnownHosts no  
 # Don't read the user's ~/.rhosts and ~/.shosts files  
 IgnoreRhosts yes  
   
 # To disable tunneled clear text passwords, change to no here! 
 #PasswordAuthentication yes
 PermitEmptyPasswords no 
 
 # Change to no to disable s/key passwords
 #ChallengeResponseAuthentication yes 
  
 # Kerberos options
 #KerberosAuthentication no
 #KerberosOrLocalPasswd yes  
 #KerberosTicketCleanup yes
 #KerberosGetAFSToken no   

 # GSSAPI options   
 #GSSAPIAuthentication

[OpenWrt-Devel] fetchmail 6.3.26 update patch

2013-05-26 Thread Peter Wagner
update fetchmail to 6.3.26

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/mail/fetchmail/Makefile b/mail/fetchmail/Makefile
index 2e7b368..260f425 100644
--- a/mail/fetchmail/Makefile
+++ b/mail/fetchmail/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=fetchmail
-PKG_VERSION:=6.3.23
+PKG_VERSION:=6.3.26
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=http://download.berlios.de/fetchmail
-PKG_MD5SUM:=94edece56453d88ce260ec650e92ce70
+PKG_MD5SUM:=61b66faad044afa26e142bb1791aa2b3
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 PKG_INSTALL:=1
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] cmus 2.5.0 update patch

2013-05-26 Thread Peter Wagner
update cmus to 2.5.0
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/sound/cmus/Makefile b/sound/cmus/Makefile
index 336bd80..0316350 100644
--- a/sound/cmus/Makefile
+++ b/sound/cmus/Makefile
@@ -9,12 +9,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=cmus
-PKG_VERSION:=2.4.0
+PKG_VERSION:=2.5.0
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-v$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=@SF/cmus
-PKG_MD5SUM:=0c5a9f4032e632e5f6b6a49f53df1e7e
+PKG_MD5SUM:=9af16d324060447996ed25e1a9c1c7d8
 
 PKG_INSTALL:=1
 PKG_BUILD_DIR:=$(BUILD_DIR)/cmus-v$(PKG_VERSION)
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] Package Maintanance

2013-05-26 Thread Peter Wagner
Hi,

i'd like to be the package maintainer of the packages dovecot, fetchmail
and cmus. Could someone please give me write access to these packages?


With kind regards,
Peter Wagner
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] dovecot 2.2.2 update patch

2013-05-20 Thread Peter Wagner
This patch updates dovecot to 2.2.2.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/mail/dovecot/Makefile b/mail/dovecot/Makefile
index e13fd1a..5c70b34 100644
--- a/mail/dovecot/Makefile
+++ b/mail/dovecot/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=dovecot
-PKG_VERSION:=1.2.13
-PKG_RELEASE:=2
+PKG_VERSION:=2.2.2
+PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
-PKG_SOURCE_URL:=http://www.dovecot.org/releases/1.2
-PKG_MD5SUM:=aaee3b5fd59e01780305553248f686bc
+PKG_SOURCE_URL:=http://www.dovecot.org/releases/2.2
+PKG_MD5SUM:=e6c011b4bbddf19e79205d012723449a
 
 PKG_FIXUP:=autoreconf
 PKG_INSTALL:=1
@@ -51,13 +51,16 @@ CONFIGURE_VARS += \
 	lib_cv_va_copy=yes \
 	lib_cv___va_copy=yes \
 	lib_cv_va_val_copy=yes \
+	LD=$(TARGET_CC)
 
 define Package/dovecot/install
 	$(INSTALL_DIR) $(1)/etc/init.d
 	$(INSTALL_BIN) ./files/dovecot.init $(1)/etc/init.d/dovecot
-	$(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/dovecot-example.conf $(1)/etc/dovecot.conf
+	$(INSTALL_CONF) $(PKG_INSTALL_DIR)/usr/share/doc/dovecot/example-config/dovecot.conf $(1)/etc/dovecot.conf
 	$(INSTALL_DIR) $(1)/usr/lib/dovecot
 	$(CP) $(PKG_INSTALL_DIR)/usr/lib/dovecot/* $(1)/usr/lib/dovecot/
+	$(INSTALL_DIR) $(1)/usr/bin
+	$(CP) $(PKG_INSTALL_DIR)/usr/bin/doveconf $(1)/usr/bin/
 	$(INSTALL_DIR) $(1)/usr/sbin
 	$(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/* $(1)/usr/sbin/
 	find $(1)/usr/lib/dovecot/modules/ \
diff --git a/mail/dovecot/patches/001-configure_in.patch b/mail/dovecot/patches/001-configure_in.patch
index 2192605..e6f3806 100644
--- a/mail/dovecot/patches/001-configure_in.patch
+++ b/mail/dovecot/patches/001-configure_in.patch
@@ -1,5 +1,5 @@
 a/configure.in
-+++ b/configure.in
+--- a/configure.ac
 b/configure.ac
 @@ -398,9 +398,9 @@ have_ioloop=no
  
  if test $ioloop = best || test $ioloop = epoll; then
diff --git a/mail/dovecot/patches/002-example_conf.patch b/mail/dovecot/patches/002-example_conf.patch
deleted file mode 100644
index c2e98b4..000
--- a/mail/dovecot/patches/002-example_conf.patch
+++ /dev/null
@@ -1,87 +0,0 @@
 a/dovecot-example.conf
-+++ b/dovecot-example.conf
-@@ -537,20 +537,20 @@
- 
- protocol imap {
-   # Login executable location.
--  #login_executable = /usr/libexec/dovecot/imap-login
-+  #login_executable = /usr/lib/dovecot/imap-login
- 
-   # IMAP executable location. Changing this allows you to execute other
-   # binaries before the imap process is executed.
-   #
-   # This would write rawlogs into user's ~/dovecot.rawlog/, if it exists:
--  #   mail_executable = /usr/libexec/dovecot/rawlog /usr/libexec/dovecot/imap
-+  #   mail_executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap
-   # doc/wiki/Debugging/Rawlog.txt
-   #
-   # This would attach gdb into the imap process and write backtraces into
-   # /tmp/gdbhelper.* files:
--  #   mail_executable = /usr/libexec/dovecot/gdbhelper /usr/libexec/dovecot/imap
-+  #   mail_executable = /usr/lib/dovecot/gdbhelper /usr/lib/dovecot/imap
-   #
--  #mail_executable = /usr/libexec/dovecot/imap
-+  #mail_executable = /usr/lib/dovecot/imap
- 
-   # Maximum IMAP command line length in bytes. Some clients generate very long
-   # command lines with huge mailboxes, so you may need to raise this if you get
-@@ -614,11 +614,11 @@ protocol imap {
- 
- protocol pop3 {
-   # Login executable location.
--  #login_executable = /usr/libexec/dovecot/pop3-login
-+  #login_executable = /usr/lib/dovecot/pop3-login
- 
-   # POP3 executable location. See IMAP's mail_executable above for examples
-   # how this could be changed.
--  #mail_executable = /usr/libexec/dovecot/pop3
-+  #mail_executable = /usr/lib/dovecot/pop3
- 
-   # Don't try to set mails non-recent or seen with POP3 sessions. This is
-   # mostly intended to reduce disk I/O. With maildir it doesn't move files
-@@ -743,7 +743,7 @@ protocol lda {
- ##
- 
- # Executable location
--#auth_executable = /usr/libexec/dovecot/dovecot-auth
-+#auth_executable = /usr/lib/dovecot/dovecot-auth
- 
- # Set max. process size in megabytes.
- #auth_process_size = 256
-@@ -872,7 +872,7 @@ auth default {
-   # database (passwd usually), you can use static userdb.
-   # REMEMBER: You'll need /etc/pam.d/dovecot file created for PAM
-   # authentication to actually work. doc/wiki/PasswordDatabase.PAM.txt
--  passdb pam {
-+  #passdb pam {
- # [session=yes] [setcred=yes] [failure_show_msg=yes] [max_requests=n]
- # [cache_key=key] [service name]
- #
-@@ -905,15 +905,15 @@ auth default {
- #   args = session=yes %Ls
- #   args = cache_key=%u dovecot
- #args = dovecot
--  }
-+  #}
- 
-   # System users (NSS, /etc/passwd, or similiar)
-   # In many systems nowadays this uses Name Service Switch, which is
-   # configured in /etc/nsswitch.conf. doc/wiki/AuthDatabase.Passwd.txt
--  #passdb passwd {
-+  passdb passwd {
- # [blocking=yes] - See userdb passwd for explanation
- #args = 
--  #}
-+  }
- 
-   # Shadow passwords for system users (NSS, /etc

[OpenWrt-Devel] less 457 patch

2013-01-16 Thread Peter Wagner
This patch updates less to 457.

Signed-off-by: Peter Wagner tripo...@gmx.at
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] less 457 patch

2013-01-16 Thread Peter Wagner
This patch updates less to 457.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/utils/less/Makefile b/utils/less/Makefile
index 2e9f3fa..c638c20 100644
--- a/utils/less/Makefile
+++ b/utils/less/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=less
-PKG_VERSION:=444
+PKG_VERSION:=457
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://www.greenwoodsoftware.com/less
-PKG_MD5SUM:=56f9f76ffe13f70155f47f6b3c87d421
+PKG_MD5SUM:=b5a964682f327b0dceb690f34e02632f
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 PKG_INSTALL:=1
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] pulseaudio 3.0 update

2012-12-30 Thread Peter Wagner
This patch updates pulseaudio to version 3.0
Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/sound/pulseaudio/Makefile b/sound/pulseaudio/Makefile
index 3cbbaa4..2f52415 100644
--- a/sound/pulseaudio/Makefile
+++ b/sound/pulseaudio/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=pulseaudio
-PKG_VERSION:=2.1
+PKG_VERSION:=3.0
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=http://freedesktop.org/software/pulseaudio/releases/
-PKG_MD5SUM:=33e85023259d530f0a763d5204e8bad9
+PKG_MD5SUM:=47fd7eca8479c757822bee68a1feef25
 
 PKG_BUILD_DIR=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 PKG_BUILD_DEPENDS:=intltool/host
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] Autostart of services..

2012-11-10 Thread Peter Wagner
Hi,

services are only started when an app is installed in some linux distributions 
like unbuntu and this is a really weired behavior - imho.

You can see all available options like this

/etc/init.d/boot 
Syntax: /etc/init.d/boot [command]

Available commands:
start   Start the service
stopStop the service
restart Restart the service
reload  Reload configuration files (or restart if that fails)
enable  Enable service autostart
disable Disable service autostart

Regards,
Peter



On Sat, 10 Nov 2012 18:16:15 +0100
Michael Markstaller m...@elabnet.de wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hi,
 
 first of all: I know this is intentionally unwanted currently;
 still I'd like to start discussing it again:
 If I i.e. install the snmpd-Package (just one example) I'd think it
 should be uprunning, no need to manually enable it again so it really
 starts  runs :o
 
 This behavior (when i start it afterwards manually, it only persists
 until reboot) is IMHO confusing and not very user-friendly..
 Whats the real point against something the user selected also runs
 without further fiddling to really enable it (once again)?
 
 
 best regards
 
 Michael
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.11 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
 
 iEYEARECAAYFAlCei98ACgkQaWRHV2kMuAI4KACgn3F5uyPnQjl+B01kTA+ey1r6
 mZEAn0PZ5WIVYHy2P/pjyx04tBo1DkFB
 =3MIZ
 -END PGP SIGNATURE-
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] Autostart of services..

2012-11-10 Thread Peter Wagner
also documented here.

http://wiki.openwrt.org/doc/techref/initscripts#enable.and.disable

On Sat, 10 Nov 2012 18:43:03 +0100
Peter Wagner tripo...@gmx.at wrote:

 Hi,
 
 services are only started when an app is installed in some linux 
 distributions like unbuntu and this is a really weired behavior - imho.
 
 You can see all available options like this
 
 /etc/init.d/boot 
 Syntax: /etc/init.d/boot [command]
 
 Available commands:
 start   Start the service
 stopStop the service
 restart Restart the service
 reload  Reload configuration files (or restart if that fails)
 enable  Enable service autostart
 disable Disable service autostart
 
 Regards,
 Peter
 
 
 
 On Sat, 10 Nov 2012 18:16:15 +0100
 Michael Markstaller m...@elabnet.de wrote:
 
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Hi,
  
  first of all: I know this is intentionally unwanted currently;
  still I'd like to start discussing it again:
  If I i.e. install the snmpd-Package (just one example) I'd think it
  should be uprunning, no need to manually enable it again so it really
  starts  runs :o
  
  This behavior (when i start it afterwards manually, it only persists
  until reboot) is IMHO confusing and not very user-friendly..
  Whats the real point against something the user selected also runs
  without further fiddling to really enable it (once again)?
  
  
  best regards
  
  Michael
  -BEGIN PGP SIGNATURE-
  Version: GnuPG v1.4.11 (GNU/Linux)
  Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
  
  iEYEARECAAYFAlCei98ACgkQaWRHV2kMuAI4KACgn3F5uyPnQjl+B01kTA+ey1r6
  mZEAn0PZ5WIVYHy2P/pjyx04tBo1DkFB
  =3MIZ
  -END PGP SIGNATURE-
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] user and group for portmap

2012-10-04 Thread Peter Wagner
Instead of running portmap together with dnsmasq in the nobody group, portmap 
should get it's
own group/user called rpc. This patch adds the group/user.

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/net/portmap/Makefile b/net/portmap/Makefile
index 70499aa..3e8ae80 100644
--- a/net/portmap/Makefile
+++ b/net/portmap/Makefile
@@ -9,7 +9,7 @@ include $(TOPDIR)/rules.mk
 
 PKG_NAME:=portmap
 PKG_VERSION:=6.0
-PKG_RELEASE:=3
+PKG_RELEASE:=4
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tgz
 PKG_SOURCE_URL:=http://neil.brown.name/portmap/
@@ -34,7 +34,7 @@ endef
 
 MAKE_FLAGS += \
 	CFLAGS=$(TARGET_CFLAGS) $(TARGET_CPPFLAGS) -DHOSTS_ACCESS -DFACILITY=LOG_DAEMON -DIGNORE_SIGCHLD \
-	RPCUSER=nobody \
+	RPCUSER=rpc \
 	LDLIBS=$(TARGET_LDFLAGS) -lwrap $(LIBRPC) \
 	all
 
diff --git a/net/portmap/files/portmap.init b/net/portmap/files/portmap.init
index e73701c..c57541e 100644
--- a/net/portmap/files/portmap.init
+++ b/net/portmap/files/portmap.init
@@ -5,6 +5,9 @@ START=19
 STOP=19
 
 start() {
+	user_exists rpc 65533 || user_add rpc 65533 65533 rpc /var/empty
+	group_exists rpc 65533 || group_add rpc 65533
+	
 	service_start /usr/sbin/portmap
 }
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] fetchmail 3.6.22 update patch

2012-09-04 Thread Peter Wagner
This patch updates fetchmail to 3.6.22

Signed-off-by: Peter Wagner tripo...@gmx.atdiff --git a/mail/fetchmail/Makefile b/mail/fetchmail/Makefile
index 7702f4e..14dc745 100644
--- a/mail/fetchmail/Makefile
+++ b/mail/fetchmail/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=fetchmail
-PKG_VERSION:=6.3.20
+PKG_VERSION:=6.3.22
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=http://download.berlios.de/fetchmail
-PKG_MD5SUM:=76406dbb37471f911cbb483830afe068
+PKG_MD5SUM:=2f7b8ee1bed3a70839a2fb41a69c7f6e
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 PKG_INSTALL:=1
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] change Kernel-commandline / add panic=10

2012-08-15 Thread Peter Wagner
Hi,

CONFIG_CMDLINE is used.
Maybe do the change to config-3.3 and do a 

make target/linux/clean
make

Now your kernel should be called with the CMDLINE.

/Regards
Peter
On Wednesday 15 August 2012 14:30:56 Bastian Bittorf wrote:
 we have sometimes the problem that a board will not
 come up after a remote reboot. we already switched on
 during early boot in /etc/init.d/00... these sysctl flags:
 
 vm.panic_on_oom=1
 kernel.panic_on_oops=1
 kernel.panic=10
 
 but this is sometimes not enough. i'am unsure what happens,
 but if a board hangs during boot a simple poweroff/on
 helps to fix that. we believe that adding panic=X to
 kernel-commandline would recover such situations.
 
 how to do that in a clean way?
 we already tried to change e.g.
 
 target/linux/ar71xx/config-3.3
 - CONFIG_CMDLINE
 
 but this has no effect. any tips?
 
 bye, bastian.
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] wget 1.14 update patch

2012-08-13 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/net/wget/Makefile b/net/wget/Makefile
index 3246652..fc2f179 100644
--- a/net/wget/Makefile
+++ b/net/wget/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=wget
-PKG_VERSION:=1.13.4
+PKG_VERSION:=1.14
 PKG_RELEASE:=1
 
-PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
+PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=@GNU/$(PKG_NAME)
-PKG_MD5SUM:=12115c3750a4d92f9c6ac62bac372e85
+PKG_MD5SUM:=316f6f59292c9098ad81fd54f658c579
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] kmod-ipt-nathelper-extra is missing nf_conntrack_broadcast.ko

2012-06-11 Thread Peter Wagner
kmod-ipt-nathelper-extra is missing the package nf_conntrack_broadcast.ko

if it is not included into the kmod-ipt-nathelper-extra packge the modules
nf_conntrack_snmp and nf_nat_snmp_basic cant get loaded:


[   44.50] nf_conntrack_snmp: Unknown symbol nf_conntrack_broadcast_help 
(err 0)
[   44.664000] nf_nat_snmp_basic: Unknown symbol nf_nat_snmp_hook (err 0)

This patch fixes the problem.

/Peter

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/include/netfilter.mk b/include/netfilter.mk
index bd52ed9..f5a3961 100644
--- a/include/netfilter.mk
+++ b/include/netfilter.mk
@@ -185,6 +185,7 @@ $(eval $(call nf_add,IPT_NATHELPER,CONFIG_NF_NAT_IRC, $(P_V4)nf_nat_irc))
 
 # nathelper-extra
 
+$(eval $(call nf_add,IPT_NATHELPER_EXTRA,CONFIG_NF_CONNTRACK_BROADCAST, $(P_XT)nf_conntrack_broadcast))
 $(eval $(call nf_add,IPT_NATHELPER_EXTRA,CONFIG_NF_CONNTRACK_AMANDA, $(P_XT)nf_conntrack_amanda))
 $(eval $(call nf_add,IPT_NATHELPER_EXTRA,CONFIG_NF_NAT_AMANDA, $(P_V4)nf_nat_amanda))
 $(eval $(call nf_add,IPT_NATHELPER_EXTRA,CONFIG_NF_CT_PROTO_GRE, $(P_XT)nf_conntrack_proto_gre))
diff --git a/package/kernel/modules/netfilter.mk b/package/kernel/modules/netfilter.mk
index 1d3c771..ff34664 100644
--- a/package/kernel/modules/netfilter.mk
+++ b/package/kernel/modules/netfilter.mk
@@ -220,6 +220,7 @@ define KernelPackage/ipt-nathelper-extra/description
  - proto_gre
  - sip
  - snmp_basic
+ - broadcast
 endef
 
 $(eval $(call KernelPackage,ipt-nathelper-extra))
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] busybox 1.20.0 update patch

2012-04-29 Thread Peter Wagner
Hi,

this patch updates busybox to 1.20.0.

The only patch i wasn't shure about was 310-passwd_access.patch - this patch 
isn't included.

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/package/busybox/Makefile b/package/busybox/Makefile
index af27df0..571c448 100644
--- a/package/busybox/Makefile
+++ b/package/busybox/Makefile
@@ -8,14 +8,14 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=busybox
-PKG_VERSION:=1.19.4
+PKG_VERSION:=1.20.0
 PKG_RELEASE:=1
 PKG_FLAGS:=essential
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=http://www.busybox.net/downloads \
 		http://distfiles.gentoo.org/distfiles/
-PKG_MD5SUM:=9c0cae5a0379228e7b55e5b29528df8e
+PKG_MD5SUM:=4334b34fa1cdae54e9d2dc174f35c9ae
 
 PKG_BUILD_DEPENDS:=BUSYBOX_USE_LIBRPC:librpc
 PKG_BUILD_PARALLEL:=1
diff --git a/package/busybox/busybox-1.20.0-sed.patch b/package/busybox/busybox-1.20.0-sed.patch
new file mode 100644
index 000..70dc63f
--- /dev/null
+++ b/package/busybox/busybox-1.20.0-sed.patch
@@ -0,0 +1,29 @@
+--- busybox-1.20.0/editors/sed.c
 busybox-1.20.0-sed/editors/sed.c
+@@ -743,7 +743,7 @@ static int do_subst_command(sed_cmd_t *s
+ 		 */
+ 		if (!G.regmatch[0].rm_so  !G.regmatch[0].rm_eo  match_count) {
+ 			pipe_putc(*line++);
+-			continue;
++			goto next;
+ 		}
+ 
+ 		match_count++;
+@@ -755,7 +755,7 @@ static int do_subst_command(sed_cmd_t *s
+ 		) {
+ 			for (i = 0; i  G.regmatch[0].rm_eo; i++)
+ pipe_putc(*line++);
+-			continue;
++			goto next;
+ 		}
+ 
+ 		/* print everything before the match */
+@@ -773,7 +773,7 @@ static int do_subst_command(sed_cmd_t *s
+ 		/* if we're not doing this globally, get out now */
+ 		if (sed_cmd-which_match != 0)
+ 			break;
+-
++ next:
+ 		if (*line == '\0')
+ 			break;
+ 
diff --git a/package/busybox/config/Config.in b/package/busybox/config/Config.in
index 0045036..cddc2f6 100644
--- a/package/busybox/config/Config.in
+++ b/package/busybox/config/Config.in
@@ -82,20 +82,21 @@ config BUSYBOX_CONFIG_FEATURE_BUFFERS_GO_IN_BSS
 endchoice
 
 config BUSYBOX_CONFIG_SHOW_USAGE
-	bool Show terse applet usage messages
+	bool Show applet usage messages
 	default y
 	help
-	  All BusyBox applets will show help messages when invoked with
-	  wrong arguments. You can turn off printing these terse usage
-	  messages if you say no here.
-	  This will save you up to 7k.
+	  Enabling this option, BusyBox applets will show terse help messages
+	  when invoked with wrong arguments.
+	  If you do not want to show any (helpful) usage message when
+	  issuing wrong command syntax, you can say 'N' here,
+	  saving approximately 7k.
 
 config BUSYBOX_CONFIG_FEATURE_VERBOSE_USAGE
 	bool Show verbose applet usage messages
 	default y
 	depends on BUSYBOX_CONFIG_SHOW_USAGE
 	help
-	  All BusyBox applets will show more verbose help messages when
+	  All BusyBox applets will show verbose help messages when
 	  busybox is invoked with --help. This will add a lot of text to the
 	  busybox binary. In the default configuration, this will add about
 	  13k, but it can add much more depending on your configuration.
@@ -105,8 +106,8 @@ config BUSYBOX_CONFIG_FEATURE_COMPRESS_USAGE
 	default y
 	depends on BUSYBOX_CONFIG_SHOW_USAGE
 	help
-	  Store usage messages in compressed form, uncompress them on-the-fly
-	  when applet --help is called.
+	  Store usage messages in .bz compressed form, uncompress them
+	  on-the-fly when applet --help is called.
 
 	  If you have a really tiny busybox with few applets enabled (and
 	  bunzip2 isn't one of them), the overhead of the decompressor might
@@ -598,12 +599,39 @@ config BUSYBOX_CONFIG_CROSS_COMPILER_PREFIX
 
 	  Native builds leave this empty.
 
+config BUSYBOX_CONFIG_SYSROOT
+	string Path to sysroot
+	default 
+	help
+	  If you want to build BusyBox with a cross compiler, then you
+	  might also need to specify where /usr/include and /usr/lib
+	  will be found.
+
+	  For example, BusyBox can be built against an installed
+	  Android NDK, platform version 9, for ARM ABI with
+
+	  CONFIG_SYSROOT=/opt/android-ndk/platforms/android-9/arch-arm
+
+	  Native builds leave this empty.
+
 config BUSYBOX_CONFIG_EXTRA_CFLAGS
 	string Additional CFLAGS
 	default 
 	help
 	  Additional CFLAGS to pass to the compiler verbatim.
 
+config BUSYBOX_CONFIG_EXTRA_LDFLAGS
+	string Additional LDFLAGS
+	default 
+	help
+	  Additional LDFLAGS to pass to the linker verbatim.
+
+config BUSYBOX_CONFIG_EXTRA_LDLIBS
+	string Additional LDLIBS
+	default 
+	help
+	  Additional LDLIBS to pass to the linker with -l.
+
 endmenu
 
 menu 'Debugging Options'
diff --git a/package/busybox/config/archival/Config.in b/package/busybox/config/archival/Config.in
index d2bfa48..fa3d18c 100644
--- a/package/busybox/config/archival/Config.in
+++ b/package/busybox/config/archival/Config.in
@@ -7,7 +7,6 @@
 menu Archival Utilities
 
 
-
 config BUSYBOX_CONFIG_FEATURE_SEAMLESS_XZ
 	bool Make tar, rpm, modprobe etc understand .xz data
 	default n
@@ -33,10 +32,10 @@ config

[OpenWrt-Devel] busybox 1.20.0 update patch r1

2012-04-29 Thread Peter Wagner
Hi,

this patch updates busybox to 1.20.0.

The only patch i wasn't shure about was 310-passwd_access.patch - this patch 
isn't included.

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/package/busybox/Makefile b/package/busybox/Makefile
index af27df0..571c448 100644
--- a/package/busybox/Makefile
+++ b/package/busybox/Makefile
@@ -8,14 +8,14 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=busybox
-PKG_VERSION:=1.19.4
+PKG_VERSION:=1.20.0
 PKG_RELEASE:=1
 PKG_FLAGS:=essential
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=http://www.busybox.net/downloads \
 		http://distfiles.gentoo.org/distfiles/
-PKG_MD5SUM:=9c0cae5a0379228e7b55e5b29528df8e
+PKG_MD5SUM:=4334b34fa1cdae54e9d2dc174f35c9ae
 
 PKG_BUILD_DEPENDS:=BUSYBOX_USE_LIBRPC:librpc
 PKG_BUILD_PARALLEL:=1
diff --git a/package/busybox/config/Config.in b/package/busybox/config/Config.in
index 0045036..cddc2f6 100644
--- a/package/busybox/config/Config.in
+++ b/package/busybox/config/Config.in
@@ -82,20 +82,21 @@ config BUSYBOX_CONFIG_FEATURE_BUFFERS_GO_IN_BSS
 endchoice
 
 config BUSYBOX_CONFIG_SHOW_USAGE
-	bool Show terse applet usage messages
+	bool Show applet usage messages
 	default y
 	help
-	  All BusyBox applets will show help messages when invoked with
-	  wrong arguments. You can turn off printing these terse usage
-	  messages if you say no here.
-	  This will save you up to 7k.
+	  Enabling this option, BusyBox applets will show terse help messages
+	  when invoked with wrong arguments.
+	  If you do not want to show any (helpful) usage message when
+	  issuing wrong command syntax, you can say 'N' here,
+	  saving approximately 7k.
 
 config BUSYBOX_CONFIG_FEATURE_VERBOSE_USAGE
 	bool Show verbose applet usage messages
 	default y
 	depends on BUSYBOX_CONFIG_SHOW_USAGE
 	help
-	  All BusyBox applets will show more verbose help messages when
+	  All BusyBox applets will show verbose help messages when
 	  busybox is invoked with --help. This will add a lot of text to the
 	  busybox binary. In the default configuration, this will add about
 	  13k, but it can add much more depending on your configuration.
@@ -105,8 +106,8 @@ config BUSYBOX_CONFIG_FEATURE_COMPRESS_USAGE
 	default y
 	depends on BUSYBOX_CONFIG_SHOW_USAGE
 	help
-	  Store usage messages in compressed form, uncompress them on-the-fly
-	  when applet --help is called.
+	  Store usage messages in .bz compressed form, uncompress them
+	  on-the-fly when applet --help is called.
 
 	  If you have a really tiny busybox with few applets enabled (and
 	  bunzip2 isn't one of them), the overhead of the decompressor might
@@ -598,12 +599,39 @@ config BUSYBOX_CONFIG_CROSS_COMPILER_PREFIX
 
 	  Native builds leave this empty.
 
+config BUSYBOX_CONFIG_SYSROOT
+	string Path to sysroot
+	default 
+	help
+	  If you want to build BusyBox with a cross compiler, then you
+	  might also need to specify where /usr/include and /usr/lib
+	  will be found.
+
+	  For example, BusyBox can be built against an installed
+	  Android NDK, platform version 9, for ARM ABI with
+
+	  CONFIG_SYSROOT=/opt/android-ndk/platforms/android-9/arch-arm
+
+	  Native builds leave this empty.
+
 config BUSYBOX_CONFIG_EXTRA_CFLAGS
 	string Additional CFLAGS
 	default 
 	help
 	  Additional CFLAGS to pass to the compiler verbatim.
 
+config BUSYBOX_CONFIG_EXTRA_LDFLAGS
+	string Additional LDFLAGS
+	default 
+	help
+	  Additional LDFLAGS to pass to the linker verbatim.
+
+config BUSYBOX_CONFIG_EXTRA_LDLIBS
+	string Additional LDLIBS
+	default 
+	help
+	  Additional LDLIBS to pass to the linker with -l.
+
 endmenu
 
 menu 'Debugging Options'
diff --git a/package/busybox/config/archival/Config.in b/package/busybox/config/archival/Config.in
index d2bfa48..fa3d18c 100644
--- a/package/busybox/config/archival/Config.in
+++ b/package/busybox/config/archival/Config.in
@@ -7,7 +7,6 @@
 menu Archival Utilities
 
 
-
 config BUSYBOX_CONFIG_FEATURE_SEAMLESS_XZ
 	bool Make tar, rpm, modprobe etc understand .xz data
 	default n
@@ -33,10 +32,10 @@ config BUSYBOX_CONFIG_FEATURE_SEAMLESS_GZ
 	  Make tar, rpm, modprobe etc understand .gz data.
 
 config BUSYBOX_CONFIG_FEATURE_SEAMLESS_Z
-	bool Make tar and gunzip understand .Z data
+	bool tar, rpm, modprobe etc understand .Z data
 	default n
 	help
-	  Make tar and gunzip understand .Z data.
+	  Make tar, rpm, modprobe etc understand .Z data.
 
 config BUSYBOX_CONFIG_AR
 	bool ar
@@ -188,6 +187,18 @@ config BUSYBOX_CONFIG_FEATURE_GZIP_LONG_OPTIONS
 	help
 	  Enable use of long options, increases size by about 106 Bytes
 
+config BUSYBOX_CONFIG_GZIP_FAST
+	int Trade memory for gzip speed (0:small,slow - 2:fast,big)
+	default 0
+	range 0 2
+	depends on BUSYBOX_CONFIG_GZIP
+	help
+	  Enable big memory options for gzip.
+	  0: small buffers, small hash-tables
+	  1: larger buffers, larger hash-tables
+	  2: larger buffers, largest hash-tables
+	  Larger models may give slightly better compression
+
 config BUSYBOX_CONFIG_LZOP
 	bool lzop
 	default n
@@ -331,12 +342,9

Re: [OpenWrt-Devel] lighttpd-nossl

2012-03-19 Thread Peter Wagner
Hi,

look at the ctorrent or irssi Makefile. There you can see how to implement the 
nossl stuff in one Makefile.

Regards,
Peter
On Monday 19 March 2012 12:05:31 Christiane Ruetten wrote:
 Hi Edgar,
 
  just to be explicit: the idea is to have lighttpd-nossl in the
 official repo so I can get away with distributing a single
 platform-independent opkg. So I was hoping that the current
 maintainer could simply add a -nossl build instead of me having
 to reproduce the complete build effort.
 
 What I could do, though, is provide for a package/lighttpd-nossl/
 Makefile and company and someone else adds it to the official
 build system, but chances are that testing my changes, and generally
 making sure I didn't screw up might surpass the effort that
 a knowledgable maintainer requires for a copy/modify operation
 on the current package repo.
 
 I might be wrong there, and am grateful for any advice on
 how to proceed.
 
 Cheers,
 Christiane
 
 Am 19.03.12 11:30, schrieb edgar.sol...@web.de:
  On 19.03.2012 10:52, Christiane Ruetten wrote:
  Hi,
  
   would you be able to easily add a variant of the lighttpd
  
  package without the massive libopenssl dependency? It is almost
  completely filling up the flash in 4 MByte routers, leaving
  almost no headroom for further functionality, and https is not
  always required.
  
   I am currently in the process of rewriting the PirateBox
  
  wifi deaddrop service in an OpenWRT-friendly way. The current
  target router chosen by the PirateBox community is the
  TL-MR3020 which unfortunately only has 4 MByte flash.
  Installing just lighttpd with rewrite and cgi and minimal
  modules for USB storage takes the system from 1.4M to under
  100K of free flash.
  
  hi christiane,
  
  take a look at the lighttpd makefile
  
   https://dev.openwrt.org/browser/packages/net/lighttpd/Makefile
  
  how webdav is build in as selectable package.
  
  you could do something similar to the currently hard coded openssl
  support.
  
  ..ede
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] lighttpd-nossl

2012-03-19 Thread Peter Wagner
both packaes are build in a sepreate folders
so yes - you can select both packages.

But you can also building both and testing it ;)

/Peter
On Monday 19 March 2012 13:24:24 edgar.sol...@web.de wrote:
 had a look at irssi. does this actually work when both packages are
 selected? don't you end up with two packages both containing whatever was
 build first?
 
 ..ede
 
 On 19.03.2012 13:18, Peter Wagner wrote:
  Hi,
  
  look at the ctorrent or irssi Makefile. There you can see how to
  implement the nossl stuff in one Makefile.
  
  Regards,
  Peter
  
  On Monday 19 March 2012 12:05:31 Christiane Ruetten wrote:
  Hi Edgar,
  
   just to be explicit: the idea is to have lighttpd-nossl in the
  
  official repo so I can get away with distributing a single
  platform-independent opkg. So I was hoping that the current
  maintainer could simply add a -nossl build instead of me having
  to reproduce the complete build effort.
  
  What I could do, though, is provide for a package/lighttpd-nossl/
  Makefile and company and someone else adds it to the official
  build system, but chances are that testing my changes, and generally
  making sure I didn't screw up might surpass the effort that
  a knowledgable maintainer requires for a copy/modify operation
  on the current package repo.
  
  I might be wrong there, and am grateful for any advice on
  how to proceed.
  
  Cheers,
  Christiane
  
  Am 19.03.12 11:30, schrieb edgar.sol...@web.de:
  On 19.03.2012 10:52, Christiane Ruetten wrote:
  Hi,
  
   would you be able to easily add a variant of the lighttpd
  
  package without the massive libopenssl dependency? It is almost
  completely filling up the flash in 4 MByte routers, leaving
  almost no headroom for further functionality, and https is not
  always required.
  
   I am currently in the process of rewriting the PirateBox
  
  wifi deaddrop service in an OpenWRT-friendly way. The current
  target router chosen by the PirateBox community is the
  TL-MR3020 which unfortunately only has 4 MByte flash.
  Installing just lighttpd with rewrite and cgi and minimal
  modules for USB storage takes the system from 1.4M to under
  100K of free flash.
  
  hi christiane,
  
  take a look at the lighttpd makefile
  
   https://dev.openwrt.org/browser/packages/net/lighttpd/Makefile
  
  how webdav is build in as selectable package.
  
  you could do something similar to the currently hard coded openssl
  support.
  
  ..ede
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
  
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
  
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] openssl 1.0.1 update patch

2012-03-15 Thread Peter Wagner
This patch updates openssl to 1.0.1 and refreshes all patches.

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/package/openssl/Makefile b/package/openssl/Makefile
index 22e85ec..424bd39 100644
--- a/package/openssl/Makefile
+++ b/package/openssl/Makefile
@@ -8,7 +8,7 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_VERSION:=1.0.0h
+PKG_VERSION:=1.0.1
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
@@ -16,7 +16,7 @@ PKG_SOURCE_URL:=http://www.openssl.org/source/ \
 	ftp://ftp.funet.fi/pub/crypt/cryptography/libs/openssl/source/ \
 	ftp://ftp.webmonster.de/pub/openssl/source/ \
 	ftp://ftp.sunet.se/pub/security/tools/net/openssl/source/
-PKG_MD5SUM:=a5bc483c570f2ac3758ce5c19b667fab
+PKG_MD5SUM:=134f168bc2a8333f19f81d684841710b
 
 PKG_BUILD_DEPENDS:=ocf-crypto-headers
 PKG_CONFIG_DEPENDS:=CONFIG_OPENSSL_ENGINE
@@ -130,6 +130,7 @@ define Build/Compile
 		$(OPENSSL_MAKEFLAGS) \
 		do_linux-shared
 	$(MAKE) -C $(PKG_BUILD_DIR) \
+		CC=$(TARGET_CC) \
 		INSTALL_PREFIX=$(PKG_INSTALL_DIR) \
 		$(OPENSSL_MAKEFLAGS) \
 		install
diff --git a/package/openssl/patches/110-optimize-for-size.patch b/package/openssl/patches/110-optimize-for-size.patch
index 13c5a8c..c0160a3 100644
--- a/package/openssl/patches/110-optimize-for-size.patch
+++ b/package/openssl/patches/110-optimize-for-size.patch
@@ -1,11 +1,11 @@
 --- a/Configure
 +++ b/Configure
-@@ -379,6 +379,8 @@ my %table=(
+@@ -400,6 +400,8 @@ my %table=(
  linux-alpha+bwx-gcc,gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  linux-alpha-ccc,ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm},
  linux-alpha+bwx-ccc,ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm},
 +# OpenWrt targets
 +linux-openwrt,gcc:-DTERMIO \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  
-  *BSD [do see comment about ${BSDthreads} above!]
- BSD-generic32,gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
+ # Android: linux-* but without -DTERMIO and pointers to headers and libs.
+ android,gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
diff --git a/package/openssl/patches/140-makefile-dirs.patch b/package/openssl/patches/140-makefile-dirs.patch
index c252be9..b51ca28 100644
--- a/package/openssl/patches/140-makefile-dirs.patch
+++ b/package/openssl/patches/140-makefile-dirs.patch
@@ -1,8 +1,8 @@
 --- a/Makefile.org
 +++ b/Makefile.org
-@@ -109,7 +109,7 @@ LIBKRB5=
- ZLIB_INCLUDE=
- LIBZLIB=
+@@ -135,7 +135,7 @@ FIPSCANLIB=
+ 
+ BASEADDR=
  
 -DIRS=   crypto ssl engines apps test tools
 +DIRS=   crypto ssl apps
diff --git a/package/openssl/patches/150-no_engines.patch b/package/openssl/patches/150-no_engines.patch
index f245fae..5d1e4f4 100644
--- a/package/openssl/patches/150-no_engines.patch
+++ b/package/openssl/patches/150-no_engines.patch
@@ -1,6 +1,6 @@
 --- a/Configure
 +++ b/Configure
-@@ -1888,6 +1888,11 @@ EOF
+@@ -2000,6 +2000,11 @@ EOF
  	close(OUT);
}

diff --git a/package/openssl/patches/160-disable_doc_tests.patch b/package/openssl/patches/160-disable_doc_tests.patch
index 90f553a..d0bf19a 100644
--- a/package/openssl/patches/160-disable_doc_tests.patch
+++ b/package/openssl/patches/160-disable_doc_tests.patch
@@ -1,15 +1,15 @@
 --- a/Makefile
 +++ b/Makefile
-@@ -111,7 +111,7 @@ LIBKRB5=
- ZLIB_INCLUDE=
- LIBZLIB=
+@@ -137,7 +137,7 @@ FIPSCANLIB=
+ 
+ BASEADDR=0xFB0
  
 -DIRS=   crypto ssl engines apps test tools
 +DIRS=   crypto ssl engines apps tools
  ENGDIRS= ccgost
  SHLIBDIRS= crypto ssl
  
-@@ -129,7 +129,7 @@ SDIRS=  \
+@@ -155,7 +155,7 @@ SDIRS=  \
  
  # tests to perform.  alltests is a special word indicating that all tests
  # should be performed.
@@ -18,7 +18,7 @@
  
  MAKEFILE= Makefile
  
-@@ -143,7 +143,7 @@ SHELL=/bin/sh
+@@ -169,7 +169,7 @@ SHELL=/bin/sh
  
  TOP=.
  ONEDIRS=out tmp
@@ -27,7 +27,7 @@
  WDIRS=  windows
  LIBS=   libcrypto.a libssl.a
  SHARED_CRYPTO=libcrypto$(SHLIB_EXT)
-@@ -239,7 +239,7 @@ reflect:
+@@ -270,7 +270,7 @@ reflect:
  	@[ -n $(THIS) ]  $(CLEARENV)  $(MAKE) $(THIS) -e $(BUILDENV)
  
  sub_all: build_all
@@ -36,7 +36,7 @@
  
  build_libs: build_crypto build_ssl build_engines
  
-@@ -497,7 +497,7 @@ dist:
+@@ -539,7 +539,7 @@ dist:
  dist_pem_h:
  	(cd crypto/pem; $(MAKE) -e

[OpenWrt-Devel] busybox 1.19.4 update patch

2012-03-14 Thread Peter Wagner
This patch updates busybox to 1.19.4 and refreshes all patches.

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/package/busybox/Makefile b/package/busybox/Makefile
index 41e7d40..af27df0 100644
--- a/package/busybox/Makefile
+++ b/package/busybox/Makefile
@@ -8,14 +8,14 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=busybox
-PKG_VERSION:=1.19.3
-PKG_RELEASE:=10
+PKG_VERSION:=1.19.4
+PKG_RELEASE:=1
 PKG_FLAGS:=essential
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=http://www.busybox.net/downloads \
 		http://distfiles.gentoo.org/distfiles/
-PKG_MD5SUM:=c3938e1ac59602387009bbf1dd1af7f6
+PKG_MD5SUM:=9c0cae5a0379228e7b55e5b29528df8e
 
 PKG_BUILD_DEPENDS:=BUSYBOX_USE_LIBRPC:librpc
 PKG_BUILD_PARALLEL:=1
diff --git a/package/busybox/patches/000-upstream-getty.patch b/package/busybox/patches/000-upstream-getty.patch
deleted file mode 100644
index 74a2f95..000
--- a/package/busybox/patches/000-upstream-getty.patch
+++ /dev/null
@@ -1,12 +0,0 @@
 a/loginutils/getty.c
-+++ b/loginutils/getty.c
-@@ -271,7 +271,9 @@ static void termios_init(int speed)
- #ifdef CMSPAR
- 		| CMSPAR  /* mark or space parity */
- #endif
-+#ifdef CBAUD
- 		| CBAUD   /* (output) baud rate */
-+#endif
- #ifdef CBAUDEX
- 		| CBAUDEX /* (output) baud rate */
- #endif
diff --git a/package/busybox/patches/000-upstream-modinfo.patch b/package/busybox/patches/000-upstream-modinfo.patch
deleted file mode 100644
index 1b11d44..000
--- a/package/busybox/patches/000-upstream-modinfo.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 a/modutils/modinfo.c
-+++ b/modutils/modinfo.c
-@@ -13,6 +13,7 @@
- //config:config MODINFO
- //config:	bool modinfo
- //config:	default y
-+//config:	select PLATFORM_LINUX
- //config:	help
- //config:	  Show information about a Linux Kernel module
- 
diff --git a/package/busybox/patches/004-upstream-percent_decode_in_place.patch b/package/busybox/patches/004-upstream-percent_decode_in_place.patch
index 83d68f3..d94ee47 100644
--- a/package/busybox/patches/004-upstream-percent_decode_in_place.patch
+++ b/package/busybox/patches/004-upstream-percent_decode_in_place.patch
@@ -222,7 +222,7 @@ Signed-off-by: Denys Vlasenko vda.li...@googlemail.com
  		h-host = sp + 1;
  	}
  
-@@ -660,12 +665,6 @@ static void download_one_url(const char 
+@@ -661,12 +666,6 @@ static void download_one_url(const char
  
  #if ENABLE_FEATURE_WGET_AUTHENTICATION
  		if (target.user) {
diff --git a/package/busybox/patches/110-wget_getopt_fix.patch b/package/busybox/patches/110-wget_getopt_fix.patch
index 52b9d94..1003231 100644
--- a/package/busybox/patches/110-wget_getopt_fix.patch
+++ b/package/busybox/patches/110-wget_getopt_fix.patch
@@ -1,6 +1,6 @@
 --- a/networking/wget.c
 +++ b/networking/wget.c
-@@ -871,7 +871,7 @@ int wget_main(int argc UNUSED_PARAM, cha
+@@ -873,7 +873,7 @@ int wget_main(int argc UNUSED_PARAM, cha
  		/* Ignored: */
  		// tries\0Required_argument t
  		/* Ignored (we always use PASV): */
diff --git a/package/busybox/patches/244-udhcpc_add_6rd_option.patch b/package/busybox/patches/244-udhcpc_add_6rd_option.patch
index 84891d3..9e30ef7 100644
--- a/package/busybox/patches/244-udhcpc_add_6rd_option.patch
+++ b/package/busybox/patches/244-udhcpc_add_6rd_option.patch
@@ -9,7 +9,7 @@
  	{ OPTION_STRING   , 0xfc }, /* DHCP_WPAD  */
  
  	/* Options below have no match in dhcp_option_strings[],
-@@ -127,6 +129,8 @@ const char dhcp_option_strings[] ALIGN1 
+@@ -127,6 +129,8 @@ const char dhcp_option_strings[] ALIGN1
  	vlanpriority \0/* DHCP_VLAN_PRIORITY  */
  #endif
  	msstaticroutes\0/* DHCP_MS_STATIC_ROUTES */
@@ -46,7 +46,7 @@
  	[OPTION_STRING  ] = 1,
  #if ENABLE_FEATURE_UDHCP_RFC3397
  	[OPTION_DNS_STRING  ] = 1, /* unused */
-@@ -123,6 +124,23 @@ static int sprint_nip(char *dest, const 
+@@ -123,6 +124,23 @@ static int sprint_nip(char *dest, const
  	return sprintf(dest, %s%u.%u.%u.%u, pre, ip[0], ip[1], ip[2], ip[3]);
  }
  
@@ -70,10 +70,11 @@
  /* really simple implementation, just count the bits */
  static int mton(uint32_t mask)
  {
-@@ -232,6 +250,70 @@ static NOINLINE char *xmalloc_optname_op
+@@ -231,6 +249,70 @@ static NOINLINE char *xmalloc_optname_op
+ 			}
  
  			return ret;
- 		}
++		}
 +		case OPTION_6RD: {
 +			/* Option binary format:
 +			 *  0   1   2   3
@@ -137,7 +138,6 @@
 +			}
 +
 +			return ret;
-+		}
+ 		}
  #if ENABLE_FEATURE_UDHCP_RFC3397
  		case OPTION_DNS_STRING:
- 			/* unpack option into dest; use ret for prefix (i.e., optname=) */
diff --git a/package/busybox/patches/310-passwd_access.patch b/package/busybox/patches/310-passwd_access.patch
index b995599..daa1b99 100644
--- a/package/busybox/patches/310-passwd_access.patch
+++ b/package/busybox/patches/310-passwd_access.patch
@@ -3,7 +3,7 @@
 
 --- a/networking/httpd.c
 +++ b/networking/httpd.c
-@@ -1700,21 +1700,32 @@ static int check_user_passwd(const char 
+@@ -1700,21 +1700,32 @@ static int

[OpenWrt-Devel] openssl 1.0.0h update patch

2012-03-13 Thread Peter Wagner
Hi

this patch updates openssl to 1.0.0h and refreshes all patches.
This fixes CVE-2012-0884.

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/package/openssl/Makefile b/package/openssl/Makefile
index d72b06a..22e85ec 100644
--- a/package/openssl/Makefile
+++ b/package/openssl/Makefile
@@ -8,7 +8,7 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_VERSION:=1.0.0g
+PKG_VERSION:=1.0.0h
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
@@ -16,7 +16,7 @@ PKG_SOURCE_URL:=http://www.openssl.org/source/ \
 	ftp://ftp.funet.fi/pub/crypt/cryptography/libs/openssl/source/ \
 	ftp://ftp.webmonster.de/pub/openssl/source/ \
 	ftp://ftp.sunet.se/pub/security/tools/net/openssl/source/
-PKG_MD5SUM:=07ecbe4324f140d157478637d6beccf1
+PKG_MD5SUM:=a5bc483c570f2ac3758ce5c19b667fab
 
 PKG_BUILD_DEPENDS:=ocf-crypto-headers
 PKG_CONFIG_DEPENDS:=CONFIG_OPENSSL_ENGINE
diff --git a/package/openssl/patches/150-no_engines.patch b/package/openssl/patches/150-no_engines.patch
index 09d733a..f245fae 100644
--- a/package/openssl/patches/150-no_engines.patch
+++ b/package/openssl/patches/150-no_engines.patch
@@ -1,6 +1,6 @@
 --- a/Configure
 +++ b/Configure
-@@ -1886,6 +1886,11 @@ EOF
+@@ -1888,6 +1888,11 @@ EOF
  	close(OUT);
}

@@ -14,7 +14,7 @@
  Configured for $target.
 --- a/util/libeay.num
 +++ b/util/libeay.num
-@@ -2071,7 +2071,6 @@ PKCS7_ATTR_SIGN_it  
+@@ -2071,7 +2071,6 @@ PKCS7_ATTR_SIGN_it
  UI_add_error_string 2633	EXIST::FUNCTION:
  KRB5_CHECKSUM_free  2634	EXIST::FUNCTION:
  OCSP_REQUEST_get_ext2635	EXIST::FUNCTION:
@@ -22,7 +22,7 @@
  ENGINE_register_all_digests 2637	EXIST::FUNCTION:ENGINE
  PKEY_USAGE_PERIOD_it2638	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
  PKEY_USAGE_PERIOD_it2638	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
-@@ -2545,7 +2544,6 @@ OCSP_RESPONSE_new   
+@@ -2545,7 +2544,6 @@ OCSP_RESPONSE_new
  AES_set_encrypt_key 3024	EXIST::FUNCTION:AES
  OCSP_resp_count 3025	EXIST::FUNCTION:
  KRB5_CHECKSUM_new   3026	EXIST::FUNCTION:
@@ -30,7 +30,7 @@
  OCSP_onereq_get0_id 3028	EXIST::FUNCTION:
  ENGINE_set_default_ciphers  3029	EXIST::FUNCTION:ENGINE
  NOTICEREF_it3030	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
-@@ -2576,7 +2574,6 @@ ASN1_primitive_free 
+@@ -2576,7 +2574,6 @@ ASN1_primitive_free
  i2d_EXTENDED_KEY_USAGE  3052	EXIST::FUNCTION:
  i2d_OCSP_SIGNATURE  3053	EXIST::FUNCTION:
  asn1_enc_save   3054	EXIST::FUNCTION:
@@ -38,7 +38,7 @@
  _ossl_old_des_pcbc_encrypt  3056	EXIST::FUNCTION:DES
  PKCS12_MAC_DATA_it  3057	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
  PKCS12_MAC_DATA_it  3057	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
-@@ -2600,7 +2597,6 @@ asn1_get_choice_selector
+@@ -2600,7 +2597,6 @@ asn1_get_choice_selector
  i2d_KRB5_CHECKSUM   3072	EXIST::FUNCTION:
  ENGINE_set_table_flags  3073	EXIST::FUNCTION:ENGINE
  AES_options 3074	EXIST::FUNCTION:AES
@@ -46,7 +46,7 @@
  OCSP_id_cmp 3076	EXIST::FUNCTION:
  OCSP_BASICRESP_new  3077	EXIST::FUNCTION:
  OCSP_REQUEST_get_ext_by_NID 3078	EXIST::FUNCTION:
-@@ -2667,7 +2663,6 @@ OCSP_CRLID_it   
+@@ -2667,7 +2663,6 @@ OCSP_CRLID_it
  OCSP_CRLID_it   3127	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
  i2d_KRB5_AUTHENTBODY3128	EXIST::FUNCTION:
  OCSP_REQUEST_get_ext_count  3129	EXIST::FUNCTION:
@@ -54,7 +54,7 @@
  X509_NAME_it3131	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
  X509_NAME_it3131	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
  USERNOTICE_it   3132	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
-@@ -2762,8 +2757,6 @@ DES_read_2passwords 
+@@ -2762,8 +2757,6 @@ DES_read_2passwords
  DES_read_password   3207	EXIST::FUNCTION:DES
  UI_UTIL_read_pw 3208	EXIST::FUNCTION:
  UI_UTIL_read_pw_string  3209	EXIST::FUNCTION:
@@ -63,7 +63,7 @@
  OPENSSL_add_all_algorithms_noconf   3212	EXIST:!VMS:FUNCTION:
  OPENSSL_add_all_algo_noconf 3212	EXIST:VMS:FUNCTION:
  OPENSSL_add_all_algorithms_conf 3213	EXIST:!VMS:FUNCTION:
-@@ -2772,7 +2765,6 @@ OPENSSL_load_builtin_modules
+@@ -2772,7 +2765,6 @@ OPENSSL_load_builtin_modules
  AES_ofb128_encrypt  3215	EXIST::FUNCTION:AES
  AES_ctr128_encrypt  3216	EXIST::FUNCTION:AES
  AES_cfb128_encrypt  3217	EXIST::FUNCTION:AES
@@ -71,7 +71,7

[OpenWrt-Devel] ocf for linux 3.2

2012-01-19 Thread Peter Wagner
Hi,

this patch adds ocf support to linux 3.2.
But maybe this changes should be inside an #ifdef to 
make it work with linux  3.2

/Peter
diff --git a/package/kernel/modules/crypto.mk b/package/kernel/modules/crypto.mk
index 44c4b5d..c8be6f9 100644
--- a/package/kernel/modules/crypto.mk
+++ b/package/kernel/modules/crypto.mk
@@ -401,7 +401,7 @@ $(eval $(call KernelPackage,crypto-misc))
 
 define KernelPackage/crypto-ocf
   TITLE:=OCF modules
-  DEPENDS:=+@OPENSSL_ENGINE @!TARGET_uml +kmod-crypto-manager @!LINUX_3_2||BROKEN
+  DEPENDS:=+@OPENSSL_ENGINE @!TARGET_uml +kmod-crypto-manager
   KCONFIG:= \
 	CONFIG_OCF_OCF \
 	CONFIG_OCF_CRYPTODEV \
diff --git a/target/linux/generic/files/crypto/ocf/criov.c b/target/linux/generic/files/crypto/ocf/criov.c
index d3d8cfd..9934e09 100644
--- a/target/linux/generic/files/crypto/ocf/criov.c
+++ b/target/linux/generic/files/crypto/ocf/criov.c
@@ -156,7 +156,7 @@ skb_copy_bits_back(struct sk_buff *skb, int offset, caddr_t cp, int len)
 	offset -= skb_headlen(skb);
 	for (i = 0; len  0  i  skb_shinfo(skb)-nr_frags; i++) {
 		if (offset  skb_shinfo(skb)-frags[i].size) {
-			memcpy(page_address(skb_shinfo(skb)-frags[i].page) +
+			memcpy(page_address(skb_shinfo(skb)-frags[i].page.p) +
 	skb_shinfo(skb)-frags[i].page_offset,
 	cp, min_t(int, skb_shinfo(skb)-frags[i].size, len));
 			len -= skb_shinfo(skb)-frags[i].size;
diff --git a/target/linux/generic/files/crypto/ocf/cryptosoft.c b/target/linux/generic/files/crypto/ocf/cryptosoft.c
index 79aac92..824d2a1 100644
--- a/target/linux/generic/files/crypto/ocf/cryptosoft.c
+++ b/target/linux/generic/files/crypto/ocf/cryptosoft.c
@@ -777,7 +777,7 @@ static void swcr_process_req(struct swcr_req *req)
 if (len + sg_len  crd-crd_len)
 	len = crd-crd_len - sg_len;
 sg_set_page(req-sg[sg_num],
-	skb_shinfo(skb)-frags[i].page,
+	skb_shinfo(skb)-frags[i].page.p,
 	len,
 	skb_shinfo(skb)-frags[i].page_offset + skip);
 sg_len += len;
diff --git a/target/linux/generic/files/crypto/ocf/ubsec_ssb/ubsec_ssb.c b/target/linux/generic/files/crypto/ocf/ubsec_ssb/ubsec_ssb.c
index aa0733f..fc40562 100644
--- a/target/linux/generic/files/crypto/ocf/ubsec_ssb/ubsec_ssb.c
+++ b/target/linux/generic/files/crypto/ocf/ubsec_ssb/ubsec_ssb.c
@@ -297,18 +297,18 @@ dma_map_skb(struct ubsec_softc *sc, struct ubsec_dma_alloc* q_map, struct sk_buf
 
 #ifdef UBSEC_VERBOSE_DEBUG
 DPRINTF(%s - map %d 0x%x %d\n, __FUNCTION__, i + 1, 
-(unsigned int)page_address(skb_shinfo(skb)-frags[i].page) +
+(unsigned int)page_address(skb_shinfo(skb)-frags[i].page.p) +
 skb_shinfo(skb)-frags[i].page_offset, skb_shinfo(skb)-frags[i].size);
 #endif
 
 tmp = dma_map_single(sc-sc_dv,
- page_address(skb_shinfo(skb)-frags[i].page) +
+ page_address(skb_shinfo(skb)-frags[i].page.p) +
  skb_shinfo(skb)-frags[i].page_offset, 
  skb_shinfo(skb)-frags[i].size,
  DMA_BIDIRECTIONAL);
 
 q_map[i + 1].dma_paddr = tmp;
-q_map[i + 1].dma_vaddr = (void*)(page_address(skb_shinfo(skb)-frags[i].page) +
+q_map[i + 1].dma_vaddr = (void*)(page_address(skb_shinfo(skb)-frags[i].page.p) +
   skb_shinfo(skb)-frags[i].page_offset);
 q_map[i + 1].dma_size = skb_shinfo(skb)-frags[i].size;
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] tor init script is broken

2011-11-15 Thread Peter Wagner
Hi {Nico} and the List,

i think this is a good idea. But some other things i would change too. The 
default homefolder of tor is /var/lib/tor (tor creates only files in this 
folder) so the homedir in /etc/passwd should be changed to that directory too. 
And as every program creates a pid in /var/run without subfolders the touch  
chown approch of a file is much nicer - imho. Also if a user would change the 
the pid to /var/run/tor.pid in torrc tor would still not start. As the folder 
is allready there it wouldnt be created and tor has no write previleges to 
write into this folder. (if you use my updates patch - tor_v1.patch)

I think tor should create a pid in /var/run without a subfolder and setting 
the --PidFile option that is also needed with your updated approach (see 
tor_v1.patch). i would still prefer v2 patch as it ignores the value of torrc 
and just creates a file in /var/run. it is simpler and as nearly no user cares 
about the pid file it even uses less memory as no dir is created ;) and the 
init file is much smaller and simpler. 

I would perfer that tor gets stopped on shutdown because when extroot is used 
it will result in an unclean umounted fs.

What do you think? :)

Hasta luego,
Peter
On Dienstag, 15. November 2011 22:46:12 Nico wrote:
 Hi Peter  the List,
 
 On Tue, Nov 15, 2011 at 2:40 AM, Peter Wagner tripo...@gmx.at wrote:
  Hi,
  
  the current tor init script that uses the new service wrapper is broken.
 
 It is working fine here. From our discussion on IRC, I suspect your
 issue was related to a free space problem on /tmp.
 
 Anyway, looking at your patch, I thought it might me good to have tor
  its initscript share the same idea of what the pid-file is (patch
 enclosed)
 
 What do you think ?
 
 Cheers,
 --
 -{Nico}
diff --git a/net/tor/files/tor.init b/net/tor/files/tor.init
index 42eff1a..95a6314 100644
--- a/net/tor/files/tor.init
+++ b/net/tor/files/tor.init
@@ -2,15 +2,23 @@
 # Copyright (C) 2006-2011 OpenWrt.org
 
 START=50
+STOP=50
 
-SERVICE_PID_FILE=/var/run/tor/tor.pid
+SERVICE_USE_PID=1
+
+lookup_pid_file() {
+	local f=$(grep '^PidFile' /etc/tor/torrc|awk '{ print $2; }' 2/dev/null)
+	SERVICE_PID_FILE=${f:-/var/run/tor/tor.pid}
+	TOR_PATH=$(echo ${SERVICE_PID_FILE}|awk -F/ -vOFS=/ '{ $NF=; print $0; }' 2/dev/null)
+}
 
 start() {
-	user_exists tor 52 || user_add tor 52
+	user_exists tor 52 || user_add tor 52 52 /var/lib/tor
 	group_exists tor 52 || group_add tor 52
-	[ -d /var/run/tor ] || {
-		mkdir -m 0755 -p /var/run/tor
-		chown tor:tor /var/run/tor
+	lookup_pid_file
+	[ -d ${TOR_PATH} ] || {
+		mkdir -m 0755 -p $TOR_PATH
+		chown tor:tor $TOR_PATH
 	}
 	[ -d /var/lib/tor ] || {
 		mkdir -m 0755 -p /var/lib/tor
@@ -21,9 +29,10 @@ start() {
 		mkdir -m 0755 -p /var/log/tor
 		chown tor:tor /var/log/tor
 	}
-	service_start /usr/sbin/tor
+	service_start /usr/sbin/tor --PidFile ${SERVICE_PID_FILE}
 }
 
 stop() {
+	lookup_pid_file
 	service_stop /usr/sbin/tor
 }
diff --git a/net/tor/files/tor.init b/net/tor/files/tor.init
index 42eff1a..8d11089 100644
--- a/net/tor/files/tor.init
+++ b/net/tor/files/tor.init
@@ -2,15 +2,16 @@
 # Copyright (C) 2006-2011 OpenWrt.org
 
 START=50
+STOP=50
 
-SERVICE_PID_FILE=/var/run/tor/tor.pid
+SERVICE_USE_PID=1
 
 start() {
-	user_exists tor 52 || user_add tor 52
+	user_exists tor 52 || user_add tor 52 52 /var/lib/tor
 	group_exists tor 52 || group_add tor 52
-	[ -d /var/run/tor ] || {
-		mkdir -m 0755 -p /var/run/tor
-		chown tor:tor /var/run/tor
+	[ -f /var/run/tor.pid ] || {
+		touch /var/run/tor.pid
+		chown tor:tor /var/run/tor.pid
 	}
 	[ -d /var/lib/tor ] || {
 		mkdir -m 0755 -p /var/lib/tor
@@ -21,7 +22,7 @@ start() {
 		mkdir -m 0755 -p /var/log/tor
 		chown tor:tor /var/log/tor
 	}
-	service_start /usr/sbin/tor
+	service_start /usr/sbin/tor --PidFile /var/run/tor.pid
 }
 
 stop() {
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] add entry in /etc/shadow when user_add is used

2011-11-14 Thread Peter Wagner
Hi,

by now when user_add is used no line is shadow is created for that user.
This patch adds this to /lib/functions.sh.

/Peter
diff --git a/package/base-files/files/lib/functions.sh b/package/base-files/files/lib/functions.sh
index f6ec3d7..af619a7 100755
--- a/package/base-files/files/lib/functions.sh
+++ b/package/base-files/files/lib/functions.sh
@@ -428,10 +428,12 @@ user_add() {
 	local shell=${6:-/bin/false}
 	local rc
 	[ -f ${IPKG_INSTROOT}/etc/passwd ] || return 1
-	[ -n $IPKG_INSTROOT ] || lock /var/lock/passwd
-	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	[ -n $IPKG_INSTROOT ] || ( lock /var/lock/passwd  lock /var/lock/shadow )
+	echo ${name}*:9797:0:  ${IPKG_INSTROOT}/etc/shadow
 	rc=$?
-	[ -n $IPKG_INSTROOT ] || lock -u /var/lock/passwd
+	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	rc=$(($rc + $?))
+	[ -n $IPKG_INSTROOT ] || ( lock -u /var/lock/passwd  lock -u /var/lock/shadow )
 	return $rc
 }
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] add entry in /etc/shadow when user_add is used v2

2011-11-14 Thread Peter Wagner
v2 a : was missing
On Montag, 14. November 2011 22:33:21 Peter Wagner wrote:
 Hi,
 
 by now when user_add is used no line is shadow is created for that user.
 This patch adds this to /lib/functions.sh.
 
 /Peter
diff --git a/package/base-files/files/lib/functions.sh b/package/base-files/files/lib/functions.sh
index f6ec3d7..6dd70ee 100755
--- a/package/base-files/files/lib/functions.sh
+++ b/package/base-files/files/lib/functions.sh
@@ -428,10 +428,12 @@ user_add() {
 	local shell=${6:-/bin/false}
 	local rc
 	[ -f ${IPKG_INSTROOT}/etc/passwd ] || return 1
-	[ -n $IPKG_INSTROOT ] || lock /var/lock/passwd
-	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	[ -n $IPKG_INSTROOT ] || ( lock /var/lock/passwd  lock /var/lock/shadow )
+	echo ${name}:*:9797:0:  ${IPKG_INSTROOT}/etc/shadow
 	rc=$?
-	[ -n $IPKG_INSTROOT ] || lock -u /var/lock/passwd
+	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	rc=$(($rc + $?))
+	[ -n $IPKG_INSTROOT ] || ( lock -u /var/lock/passwd  lock -u /var/lock/shadow )
 	return $rc
 }
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] add entry in /etc/shadow when user_add is used v2

2011-11-14 Thread Peter Wagner
Hi Nico,

new version that only locks passwd.

/Peter
On Dienstag, 15. November 2011 00:02:06 Nico wrote:
 Hi Peter,
 
 A single lock for both /etc/passwd and /etc/shadow should be enough,
 it was just there to prevent multiple initscripts from messing with
 /etc/passwd at boot.
 
 --
 -{Nico}
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel
diff --git a/package/base-files/files/lib/functions.sh b/package/base-files/files/lib/functions.sh
index f6ec3d7..5230ea8 100755
--- a/package/base-files/files/lib/functions.sh
+++ b/package/base-files/files/lib/functions.sh
@@ -429,8 +429,10 @@ user_add() {
 	local rc
 	[ -f ${IPKG_INSTROOT}/etc/passwd ] || return 1
 	[ -n $IPKG_INSTROOT ] || lock /var/lock/passwd
-	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	echo ${name}:*:9797:0:  ${IPKG_INSTROOT}/etc/shadow
 	rc=$?
+	echo ${name}:x:${uid}:${gid}:${desc}:${home}:${shell}  ${IPKG_INSTROOT}/etc/passwd
+	rc=$(($rc + $?))
 	[ -n $IPKG_INSTROOT ] || lock -u /var/lock/passwd
 	return $rc
 }
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] tor init script is broken

2011-11-14 Thread Peter Wagner
Hi,

the current tor init script that uses the new service wrapper is broken.

this patch fixes the initscript.

/Peter
diff --git a/net/tor/files/tor.init b/net/tor/files/tor.init
index 42eff1a..5501527 100644
--- a/net/tor/files/tor.init
+++ b/net/tor/files/tor.init
@@ -2,16 +2,15 @@
 # Copyright (C) 2006-2011 OpenWrt.org
 
 START=50
+STOP=50
 
-SERVICE_PID_FILE=/var/run/tor/tor.pid
+SERVICE_USE_PID=1
 
 start() {
-	user_exists tor 52 || user_add tor 52
+	user_exists tor 52 || user_add tor 52 52 /var/lib/tor
 	group_exists tor 52 || group_add tor 52
-	[ -d /var/run/tor ] || {
-		mkdir -m 0755 -p /var/run/tor
-		chown tor:tor /var/run/tor
-	}
+	touch /var/run/tor.pid
+	chown tor:tor /var/run/tor.pid
 	[ -d /var/lib/tor ] || {
 		mkdir -m 0755 -p /var/lib/tor
 		chmod 0700 /var/lib/tor
@@ -21,7 +20,7 @@ start() {
 		mkdir -m 0755 -p /var/log/tor
 		chown tor:tor /var/log/tor
 	}
-	service_start /usr/sbin/tor
+	service_start /usr/sbin/tor --PidFile /var/run/tor.pid
 }
 
 stop() {
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] libcap package v1

2011-11-11 Thread Peter Wagner
updated Makefile

On Freitag, 11. November 2011 12:01:21 Peter Wagner wrote:
 Hi,
 
 this Makefile adds libcap to Openwrt. This is a slightly modified version
 to jows version that he posted in juli in the openwrt forum. It is needed
 for the ntpd package to run as none root user.
 
 /Peter
 
 Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/libs/libcap/Makefile b/libs/libcap/Makefile
new file mode 100644
index 000..5352489
--- /dev/null
+++ b/libs/libcap/Makefile
@@ -0,0 +1,55 @@
+#
+# Copyright (C) 2011 OpenWrt.org
+#
+# This is free software, licensed under the GNU General Public License v2.
+# See /LICENSE for more information.
+#
+
+include $(TOPDIR)/rules.mk
+
+PKG_NAME:=libcap
+PKG_VERSION:=2.22
+PKG_RELEASE:=1
+
+PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
+PKG_SOURCE_URL:=http://distfiles.gentoo.org/distfiles/
+PKG_MD5SUM:=ce64058bdb3f086ddbfca8ce6c919845
+
+PKG_INSTALL:=1
+
+include $(INCLUDE_DIR)/package.mk
+include $(INCLUDE_DIR)/kernel.mk
+
+define Package/libcap
+  TITLE:=Linux capabilities library
+  SECTION:=libs
+  CATEGORY:=Libraries
+  URL:=http://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/
+endef
+
+MAKE_FLAGS += \
+CFLAGS=$(TARGET_CFLAGS) \
+BUILD_CC=$(CC) \
+BUILD_CFLAGS=$(HOST_FPIC) -I$(PKG_BUILD_DIR)/libcap/include \
+CFLAGS=$(TARGET_CFLAGS) \
+LD=$(TARGET_CC) \
+LDFLAGS=$(TARGET_LDFLAGS) -shared \
+INDENT=| true \
+PAM_CAP=no \
+LIBATTR=no \
+DYNAMIC=yes \
+lib=lib
+
+define Build/InstallDev
+	$(INSTALL_DIR) $(1)/usr/include/sys
+	$(CP) $(PKG_INSTALL_DIR)/usr/include/* $(1)/usr/include/
+	$(INSTALL_DIR) $(1)/usr/lib/
+	$(CP) $(PKG_INSTALL_DIR)/lib/* $(1)/usr/lib/
+endef
+
+define Package/libcap/install
+	$(INSTALL_DIR) $(1)/usr/lib
+	$(CP) $(PKG_INSTALL_DIR)/lib/libcap.so* $(1)/usr/lib/
+endef
+
+$(eval $(call BuildPackage,libcap))
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] generic patches for linux 3.1 added 2 regressions

2011-11-03 Thread Peter Wagner
Hi,,

while i tried to open up some ports to the outside (wan side) world and it 
didnt work (router only reachable from lan) i investigated and found out that 
the upgrading from 3.0 to 3.1 introduced two errors. 
when you compare the 
target/linux/generic/patches-3.1/610-
netfilter_match_bypass_default_checks.patch with the 610 file from 3.0 and the 
target/linux/generic/patches-3.1/612-
netfilter_match_reduce_memory_access.patch with the 3.0 file two errors where 
introduced.

612-netfilter_match_reduce_memory_access.patch  introduced a typo

-+  FWINV(ipinfo-smsk.s_addr 
++  FWINV(ipinfo-dmsk.s_addr 


and 610-netfilter_match_bypass_default_checks.patch
is missing this two lines in ip_packet_match(..)


+  if (ip-smsk.s_addr || ip-dmsk.s_addr)
+  return;

the attached patch fixes the problem and refreshes all patches for 3.1-
generic.

/Peter
diff --git a/target/linux/generic/patches-3.1/610-netfilter_match_bypass_default_checks.patch b/target/linux/generic/patches-3.1/610-netfilter_match_bypass_default_checks.patch
index 4760c8a..51c9e09 100644
--- a/target/linux/generic/patches-3.1/610-netfilter_match_bypass_default_checks.patch
+++ b/target/linux/generic/patches-3.1/610-netfilter_match_bypass_default_checks.patch
@@ -20,7 +20,7 @@
  	if (FWINV((ip-saddripinfo-smsk.s_addr) != ipinfo-src.s_addr,
  		  IPT_INV_SRCIP) ||
  	FWINV((ip-daddripinfo-dmsk.s_addr) != ipinfo-dst.s_addr,
-@@ -134,6 +137,26 @@ ip_packet_match(const struct iphdr *ip,
+@@ -134,6 +137,29 @@ ip_packet_match(const struct iphdr *ip,
  	return true;
  }
  
@@ -38,6 +38,9 @@
 +	if (memcmp(ip-outiface_mask, iface_mask, IFNAMSIZ) != 0)
 +		return;
 +
++	if (ip-smsk.s_addr || ip-dmsk.s_addr)
++		return;
++
 +	if (ip-proto)
 +		return;
 +
@@ -47,7 +50,7 @@
  static bool
  ip_checkentry(const struct ipt_ip *ip)
  {
-@@ -561,7 +584,7 @@ static void cleanup_match(struct xt_entr
+@@ -561,7 +587,7 @@ static void cleanup_match(struct xt_entr
  }
  
  static int
@@ -56,7 +59,7 @@
  {
  	const struct xt_entry_target *t;
  
-@@ -570,6 +593,8 @@ check_entry(const struct ipt_entry *e, c
+@@ -570,6 +596,8 @@ check_entry(const struct ipt_entry *e, c
  		return -EINVAL;
  	}
  
@@ -65,7 +68,7 @@
  	if (e-target_offset + sizeof(struct xt_entry_target) 
  	e-next_offset)
  		return -EINVAL;
-@@ -931,6 +956,7 @@ copy_entries_to_user(unsigned int total_
+@@ -931,6 +959,7 @@ copy_entries_to_user(unsigned int total_
  	const struct xt_table_info *private = table-private;
  	int ret = 0;
  	const void *loc_cpu_entry;
@@ -73,7 +76,7 @@
  
  	counters = alloc_counters(table);
  	if (IS_ERR(counters))
-@@ -961,6 +987,14 @@ copy_entries_to_user(unsigned int total_
+@@ -961,6 +990,14 @@ copy_entries_to_user(unsigned int total_
  			ret = -EFAULT;
  			goto free_counters;
  		}
diff --git a/target/linux/generic/patches-3.1/611-netfilter_match_bypass_default_table.patch b/target/linux/generic/patches-3.1/611-netfilter_match_bypass_default_table.patch
index 113f140..3cf0e5a 100644
--- a/target/linux/generic/patches-3.1/611-netfilter_match_bypass_default_table.patch
+++ b/target/linux/generic/patches-3.1/611-netfilter_match_bypass_default_table.patch
@@ -1,6 +1,6 @@
 --- a/net/ipv4/netfilter/ip_tables.c
 +++ b/net/ipv4/netfilter/ip_tables.c
-@@ -307,6 +307,33 @@ struct ipt_entry *ipt_next_entry(const s
+@@ -310,6 +310,33 @@ struct ipt_entry *ipt_next_entry(const s
  	return (void *)entry + entry-next_offset;
  }
  
@@ -34,7 +34,7 @@
  /* Returns one of the generic firewall policies, like NF_ACCEPT. */
  unsigned int
  ipt_do_table(struct sk_buff *skb,
-@@ -331,6 +358,25 @@ ipt_do_table(struct sk_buff *skb,
+@@ -334,6 +361,25 @@ ipt_do_table(struct sk_buff *skb,
  	ip = ip_hdr(skb);
  	indev = in ? in-name : nulldevname;
  	outdev = out ? out-name : nulldevname;
@@ -60,7 +60,7 @@
  	/* We handle fragments by dealing with the first fragment as
  	 * if it was a normal packet.  All other fragments are treated
  	 * normally, except that they will NEVER match rules that ask
-@@ -345,18 +391,6 @@ ipt_do_table(struct sk_buff *skb,
+@@ -348,18 +394,6 @@ ipt_do_table(struct sk_buff *skb,
  	acpar.family  = NFPROTO_IPV4;
  	acpar.hooknum = hook;
  
diff --git a/target/linux/generic/patches-3.1/612-netfilter_match_reduce_memory_access.patch b/target/linux/generic/patches-3.1/612-netfilter_match_reduce_memory_access.patch
index 817b37e..f506165 100644
--- a/target/linux/generic/patches-3.1/612-netfilter_match_reduce_memory_access.patch
+++ b/target/linux/generic/patches-3.1/612-netfilter_match_reduce_memory_access.patch
@@ -9,7 +9,7 @@
 +		  (ip-saddripinfo-smsk.s_addr) != ipinfo-src.s_addr,
  		  IPT_INV_SRCIP) ||
 -	FWINV((ip-daddripinfo-dmsk.s_addr) != ipinfo-dst.s_addr,
-+	FWINV(ipinfo-smsk.s_addr 
++	FWINV(ipinfo-dmsk.s_addr 
 +		  (ip-daddripinfo-dmsk.s_addr) != ipinfo-dst.s_addr,
  		  IPT_INV_DSTIP)) {
  		dprintf(Source or dest mismatch.\n);
___
openwrt-devel mailing list

[OpenWrt-Devel] tor 0.2.2.34 update patch

2011-10-30 Thread Peter Wagner
Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/net/tor/Makefile b/net/tor/Makefile
index f9a9ae0..f87ab26 100644
--- a/net/tor/Makefile
+++ b/net/tor/Makefile
@@ -8,13 +8,13 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=tor
-PKG_VERSION:=0.2.2.33
+PKG_VERSION:=0.2.2.34
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=https://www.torproject.org/dist \
 	https://archive.torproject.org/tor-package-archive
-PKG_MD5SUM:=ea99aba49694bb982d2fccc57a70d58e
+PKG_MD5SUM:=0f1bbb8e086ea2aba41ff7f898fcf3bd
 
 PKG_INSTALL:=1
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] libevent 2.0.15 update patch - fixes tor compile error

2011-10-26 Thread Peter Wagner
libevent 2.0.15 update patch - fixes tor compile error

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/libs/libevent2/Makefile b/libs/libevent2/Makefile
index 44b418c..f0cef8f 100644
--- a/libs/libevent2/Makefile
+++ b/libs/libevent2/Makefile
@@ -8,14 +8,14 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=libevent2
-PKG_VERSION:=2.0.14
+PKG_VERSION:=2.0.15
 PKG_RELEASE:=1
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/libevent-$(PKG_VERSION)-stable
 PKG_SOURCE:=libevent-$(PKG_VERSION)-stable.tar.gz
 PKG_SOURCE_URL:=http://www.monkey.org/~provos/ \
 	@SF/levent
-PKG_MD5SUM:=cac0f379da35d3b98f83ac16fcfe1df4
+PKG_MD5SUM:=2643abe7ba242df15c08b2cc14ec8759
 
 PKG_FIXUP:=libtool
 PKG_INSTALL:=1
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] brcm47xx 3.1 update patch

2011-10-24 Thread Peter Wagner
Hi,

The only change compared to 3.0 patches is the 920-cache-wround.patch

the last hunk for the file arch/mips/mm/tlbex.c isn't included in my patch

-@@ -1752,6 +1758,9 @@ build_r4000_tlbchange_handler_tail(u32 *
-   build_update_entries(p, tmp, ptr);
-   build_tlb_write_entry(p, l, r, tlb_indexed);
-   uasm_l_leave(l, *p);
-+#ifdef CONFIG_BCM47XX
-+  uasm_i_nop(p);
-+#endif
-   uasm_i_eret(p); /* return from trap */
- 
- #ifdef CONFIG_64BIT

the code now looks like:

build_update_entries(p, tmp, ptr);
build_tlb_write_entry(p, l, r, tlb_indexed);
uasm_l_leave(l, *p);
build_restore_work_registers(p);
uasm_i_eret(p); /* return from trap */

#ifdef CONFIG_64BIT

i think the  uasm_i_nop(p); isnt needed anymore as 
build_restore_work_registers(p); is executed before the return.

Im allready running a system without this last hunk applied.

/Peter

On Montag, 24. Oktober 2011 20:15:42 Peter Wagner wrote:
 Hello,
 
 this patch updates brcm47xx to 3.1.
 
 Signed-off-by: Peter Wagner tripo...@gmx.at
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] wget 1.13.4 update patch

2011-10-19 Thread Peter Wagner
Hi,

this patch updates wget to 1.13.4 as 

1.12.2 is affected by this CVE

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2252 
Wget: User-assisted file creation or overwrite

/Peter Wagner
diff --git a/net/wget/Makefile b/net/wget/Makefile
index 612ab88..7711efc 100644
--- a/net/wget/Makefile
+++ b/net/wget/Makefile
@@ -8,12 +8,12 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=wget
-PKG_VERSION:=1.12
-PKG_RELEASE:=3
+PKG_VERSION:=1.13.4
+PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=@GNU/$(PKG_NAME)
-PKG_MD5SUM:=308a5476fc096a8a525d07279a6f6aa3
+PKG_MD5SUM:=12115c3750a4d92f9c6ac62bac372e85
 
 PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION)
 
@@ -65,7 +65,7 @@ CONFIGURE_ARGS+= \
 
 ifeq ($(BUILD_VARIANT),ssl)
 	CONFIGURE_ARGS+= \
-		--with-ssl \
+		--with-ssl=openssl \
 		--with-libssl-prefix=$(STAGING_DIR)/usr
 endif
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] openssl 1.0.0e update patch

2011-10-11 Thread Peter Wagner
Hi,

this patch updates openssl to 1.0.0e.

with kind regards,
Peter Wagner
diff --git a/package/openssl/Makefile b/package/openssl/Makefile
index 26c56a2..e345009 100644
--- a/package/openssl/Makefile
+++ b/package/openssl/Makefile
@@ -8,7 +8,7 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_VERSION:=1.0.0d
+PKG_VERSION:=1.0.0e
 PKG_RELEASE:=1
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
@@ -16,7 +16,7 @@ PKG_SOURCE_URL:=http://www.openssl.org/source/ \
 	ftp://ftp.funet.fi/pub/crypt/cryptography/libs/openssl/source/ \
 	ftp://ftp.webmonster.de/pub/openssl/source/ \
 	ftp://ftp.sunet.se/pub/security/tools/net/openssl/source/
-PKG_MD5SUM:=40b6ea380cc8a5bf9734c2f8bf7e701e
+PKG_MD5SUM:=7040b89c4c58c7a1016c0dfa6e821c86
 
 PKG_BUILD_DEPENDS:=ocf-crypto-headers
 PKG_CONFIG_DEPENDS:=CONFIG_OPENSSL_ENGINE
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] linux 3.0 is out - patch for generic and brcm47xx

2011-07-24 Thread Peter Wagner
Am Sonntag, 24. Juli 2011, 01:37:46 schrieb Philip Prindeville:
 On 7/22/11 7:07 AM, Peter Wagner wrote:
  Hi,
  
  this patch updates generec and brcm47xx to linux 3.0.
  runs on brcm47xx like a charm (for a few minutes by now ;) )
  
  /Peter Wagner
  
  Signed-off-by: Peter Wagner tripo...@gmx.at
 
 I couldn't actually get it to build:
 
 Applying
 /home/philipp/openwrt2/target/linux/generic/patches-3.0/006-arm_kernel_xz_
 support.patch using plaintext: patching file arch/arm/Kconfig
 patching file arch/arm/boot/compressed/Makefile
 patching file arch/arm/boot/compressed/decompress.c
 patching file arch/arm/boot/compressed/piggy.xzkern.S
 patching file lib/xz/xz_dec_stream.c
 
 Applying
 /home/philipp/openwrt2/target/linux/generic/patches-3.0/010-mips_wire_up_n
 ew_sendmmsg_syscall.patch using plaintext: patching file
 arch/mips/include/asm/unistd.h
 patching file arch/mips/kernel/scall32-o32.S
 patching file arch/mips/kernel/scall64-64.S
 patching file arch/mips/kernel/scall64-n32.S
 patching file arch/mips/kernel/scall64-o32.S
 
 Applying
 /home/philipp/openwrt2/target/linux/generic/patches-3.0/020-ssb_update.pat
 ch using plaintext: patching file drivers/ssb/driver_chipcommon_pmu.c
 patching file drivers/ssb/driver_gige.c
 patching file drivers/ssb/driver_pcicore.c
 Hunk #4 FAILED at 514.
 1 out of 4 hunks FAILED -- saving rejects to file
 drivers/ssb/driver_pcicore.c.rej patching file drivers/ssb/main.c
 patching file drivers/ssb/pcihost_wrapper.c
 patching file drivers/ssb/scan.c
 Patch failed!  Please fix
 /home/philipp/openwrt2/target/linux/generic/patches-3.0/020-ssb_update.pat
 ch! make[3]: ***
 [/home/philipp/openwrt2/build_dir/toolchain-i386_gcc-linaro_eglibc-2.12/li
 nux-3.0/.prepared] Error 1 make[3]: Leaving directory
 `/home/philipp/openwrt2/toolchain/kernel-headers' make[2]: ***
 [toolchain/kernel-headers/prepare] Error 2
 
 
 I'm trying to vet the OCF version bump for linux-3.0 but I can't do that
 since 3.0 itself isn't in a known/good state.
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

3.0 is allready in trunk -just update your svn co/git clone

/Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] linux 3.0 is out - patch for generic and brcm47xx

2011-07-22 Thread Peter Wagner
Hi,

this patch updates generec and brcm47xx to linux 3.0.
runs on brcm47xx like a charm (for a few minutes by now ;) )

/Peter Wagner

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/include/kernel-version.mk b/include/kernel-version.mk
index 66fb021..4fd3207 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -29,6 +29,9 @@ endif
 ifeq ($(LINUX_VERSION),2.6.39.2)
   LINUX_KERNEL_MD5SUM:=51be93d92028658ec93f68b79a378b17
 endif
+ifeq ($(LINUX_VERSION),3.0)
+  LINUX_KERNEL_MD5SUM:=398e95866794def22b12dfbc15ce89c0
+endif
 
 # disable the md5sum check for unknown kernel versions
 LINUX_KERNEL_MD5SUM?=x
diff --git a/target/linux/brcm47xx/patches-3.0/240-ssb_no_sprom_on_pci.patch b/target/linux/brcm47xx/patches-3.0/240-ssb_no_sprom_on_pci.patch
index 52c8fe9..a0aa636 100644
--- a/target/linux/brcm47xx/patches-3.0/240-ssb_no_sprom_on_pci.patch
+++ b/target/linux/brcm47xx/patches-3.0/240-ssb_no_sprom_on_pci.patch
@@ -1,6 +1,8 @@
+diff --git a/drivers/ssb/driver_pcicore.c b/drivers/ssb/driver_pcicore.c
+index 11d85bf..836e2ee 100644
 --- a/drivers/ssb/driver_pcicore.c
 +++ b/drivers/ssb/driver_pcicore.c
-@@ -412,16 +412,6 @@ static int __devinit pcicore_is_in_hostm
+@@ -412,16 +412,6 @@ static int __devinit pcicore_is_in_hostmode(struct ssb_pcicore *pc)
   * Workarounds.
   **/
  
@@ -17,12 +19,12 @@
  static u8 ssb_pcicore_polarity_workaround(struct ssb_pcicore *pc)
  {
  	return (ssb_pcie_read(pc, 0x204)  0x10) ? 0xC0 : 0x80;
-@@ -529,8 +519,6 @@ void __devinit ssb_pcicore_init(struct s
- 	if (!ssb_device_is_enabled(dev))
- 		ssb_device_enable(dev, 0);
+@@ -516,8 +506,6 @@ static void ssb_pcicore_pcie_setup_workarounds(struct ssb_pcicore *pc)
  
+ static void __devinit ssb_pcicore_init_clientmode(struct ssb_pcicore *pc)
+ {
 -	ssb_pcicore_fix_sprom_core_index(pc);
 -
- #ifdef CONFIG_SSB_PCICORE_HOSTMODE
- 	pc-hostmode = pcicore_is_in_hostmode(pc);
- 	if (pc-hostmode)
+ 	/* Disable PCI interrupts. */
+ 	ssb_write32(pc-dev, SSB_INTVEC, 0);
+ 
diff --git a/target/linux/generic/patches-3.0/020-ssb_update.patch b/target/linux/generic/patches-3.0/020-ssb_update.patch
index a310d90..4d430f8 100644
--- a/target/linux/generic/patches-3.0/020-ssb_update.patch
+++ b/target/linux/generic/patches-3.0/020-ssb_update.patch
@@ -1,6 +1,8 @@
+diff --git a/drivers/ssb/driver_chipcommon_pmu.c b/drivers/ssb/driver_chipcommon_pmu.c
+index 305ade7..a7aef47 100644
 --- a/drivers/ssb/driver_chipcommon_pmu.c
 +++ b/drivers/ssb/driver_chipcommon_pmu.c
-@@ -417,9 +417,9 @@ static void ssb_pmu_resources_init(struc
+@@ -417,9 +417,9 @@ static void ssb_pmu_resources_init(struct ssb_chipcommon *cc)
  	u32 min_msk = 0, max_msk = 0;
  	unsigned int i;
  	const struct pmu_res_updown_tab_entry *updown_tab = NULL;
@@ -12,9 +14,11 @@
  
  	switch (bus-chip_id) {
  	case 0x4312:
+diff --git a/drivers/ssb/driver_gige.c b/drivers/ssb/driver_gige.c
+index 5ba92a2..d758909 100644
 --- a/drivers/ssb/driver_gige.c
 +++ b/drivers/ssb/driver_gige.c
-@@ -106,8 +106,9 @@ void gige_pcicfg_write32(struct ssb_gige
+@@ -106,8 +106,9 @@ void gige_pcicfg_write32(struct ssb_gige *dev,
  	gige_write32(dev, SSB_GIGE_PCICFG + offset, value);
  }
  
@@ -26,7 +30,7 @@
  {
  	struct ssb_gige *dev = container_of(bus-ops, struct ssb_gige, pci_ops);
  	unsigned long flags;
-@@ -136,8 +137,9 @@ static int ssb_gige_pci_read_config(stru
+@@ -136,8 +137,9 @@ static int ssb_gige_pci_read_config(struct pci_bus *bus, unsigned int devfn,
  	return PCIBIOS_SUCCESSFUL;
  }
  
@@ -38,7 +42,7 @@
  {
  	struct ssb_gige *dev = container_of(bus-ops, struct ssb_gige, pci_ops);
  	unsigned long flags;
-@@ -166,7 +168,8 @@ static int ssb_gige_pci_write_config(str
+@@ -166,7 +168,8 @@ static int ssb_gige_pci_write_config(struct pci_bus *bus, unsigned int devfn,
  	return PCIBIOS_SUCCESSFUL;
  }
  
@@ -48,9 +52,11 @@
  {
  	struct ssb_gige *dev;
  	u32 base, tmslow, tmshigh;
+diff --git a/drivers/ssb/driver_pcicore.c b/drivers/ssb/driver_pcicore.c
+index d6620ad..11d85bf 100644
 --- a/drivers/ssb/driver_pcicore.c
 +++ b/drivers/ssb/driver_pcicore.c
-@@ -314,7 +314,7 @@ int ssb_pcicore_pcibios_map_irq(const st
+@@ -314,7 +314,7 @@ int ssb_pcicore_pcibios_map_irq(const struct pci_dev *dev, u8 slot, u8 pin)
  	return ssb_mips_irq(extpci_core-dev) + 2;
  }
  
@@ -59,7 +65,7 @@
  {
  	u32 val;
  
-@@ -379,7 +379,7 @@ static void ssb_pcicore_init_hostmode(st
+@@ -379,7 +379,7 @@ static void ssb_pcicore_init_hostmode(struct ssb_pcicore *pc)
  	register_pci_controller(ssb_pcicore_controller);
  }
  
@@ -68,7 +74,7 @@
  {
  	struct ssb_bus *bus = pc-dev-bus;
  	u16 chipid_top;
-@@ -412,7 +412,7 @@ static int pcicore_is_in_hostmode(struct
+@@ -412,7 +412,7 @@ static int pcicore_is_in_hostmode(struct ssb_pcicore *pc)
   * Workarounds.
   **/
  
@@ -77,15 +83,17 @@
  {
  	u16 tmp = pcicore_read16(pc, SSB_PCICORE_SPROM(0));
  	if (((tmp  0xF000)  12) != pc-dev-core_index

Re: [OpenWrt-Devel] b44 ssb0:0: eth0: powering down PHY

2011-06-19 Thread Peter Wagner
Am Samstag, 18. Mai 2011, 19:17:51 schrieb Peter Wagner:
 Am Samstag, 18. Mai 2011, 18:34:15 schrieben Sie:
  On 2011-06-18 6:05 PM, Peter Wagner wrote:
   Am Freitag, 17. Mai 2011, 22:04:07 schrieb Peter Wagner:
accidently hit the send button...

Hi,

i created a c++ program and while testing it (it sends upd packets) i
created a few millions packages and sent them to 192.168.1.1:4950 (my
router running openwrt). its a wl500gP v1. while i was doing this the
device gets unresponsive and i get lines like this:

b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY

after doing this for about 2 minutes the device reboots. i think this
is triggered by the watchdog as it get no enough process time from
the sheduler.

how can i track down why this powering down PHY happens?

regards
Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel
   
   i created this little c program (the code flys around somewhere in the
   inet) and modified it a bit it sends 1 udp packets to a host
   you specify compile with gcc -o foo talker_foo.c
   and run
   ./foo $hostname $message_that_gets_sent
   
   i can reproduce the error in ~10sec of running this program against a
   wl500gp kernel 2.6.39.1
   after this 10sec i have about 160 lines like this
   b44 ssb0:0: eth0: powering down PHY
   in the output of dmesg.
   
   i tested it against an unfiltered port.
  
  Looks like there are several conditions that trigger a hardware restart
  which produce these messages:
  b44.h:
  
  #define  ISTAT_ERRORS
  (ISTAT_DSCE|ISTAT_DATAE|ISTAT_DPE|ISTAT_RDU|ISTAT_RFO|ISTAT_TFU)
  
  probably ISTAT_RFO is hit here - my guess is it stands for Receive FIFO
  Overflow.
  
  Maybe there's a different way this could be handled, or maybe the error
  can be ignored altogether. Can you try removing ISTAT_RFO from
  ISTAT_ERRORS and see if that keeps the interface working during your UDP
  flood?
  
  - Felix
 
 removing the ISTAT_RFO doesnt bring b44 up and i can't reach the device
 anymore. i get a connection refused when i try to connect to the device.
 
 the patch i used:
 
 --- a/drivers/net/b44.h   2011-06-03 02:34:20.0 +0200
 +++ b/drivers/net/b44.h   2011-06-18 18:45:05.433586052 +0200
 @@ -42,7 +42,7 @@
  #define  ISTAT_EMAC  0x0400 /* EMAC Interrupt */
  #define  ISTAT_MII_WRITE 0x0800 /* MII Write Interrupt */
  #define  ISTAT_MII_READ  0x1000 /* MII Read Interrupt */
 -#define  ISTAT_ERRORS
 (ISTAT_DSCE|ISTAT_DATAE|ISTAT_DPE|ISTAT_RDU|ISTAT_RFO| ISTAT_TFU)
 +#define  ISTAT_ERRORS
 (ISTAT_DSCE|ISTAT_DATAE|ISTAT_DPE|ISTAT_RDU|ISTAT_TFU) #define
 B44_IMASK 0x0024UL /* Interrupt Mask */
  #define  IMASK_DEF   (ISTAT_ERRORS | ISTAT_TO | ISTAT_RX | ISTAT_TX)
  #define B44_GPTIMER  0x0028UL /* General Purpose Timer */
 
 /Peter
 
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

Okay the error was because of changeset 27138 - because i only use openssh and 
no dropbear and after this changeset base-files is the last packge that gets 
installed... therefor openssh will not come up... maybe this should be changed 
to - basefiles gets installed at first, because every change from a package 
that modifies files from basefiles like passwd/group will be lost...

after i applied the patch - and got my mods installed after basefiles,
the network card seems to crash when ISTAT_RFO is removed, and the udp flood 
is started ... the ssh session gets disconnected and when i try to connect 
afterwards i get: 
ssh: connect to host 192.168.1.1 port 22: No route to host

/Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] busybox 1.18.5 update patch

2011-06-19 Thread Peter Wagner
Hi,

this patch updates busybox to 1.18.5

/Peter
diff --git a/package/busybox/Makefile b/package/busybox/Makefile
index d41a279..936aefd 100644
--- a/package/busybox/Makefile
+++ b/package/busybox/Makefile
@@ -8,14 +8,14 @@
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=busybox
-PKG_VERSION:=1.18.4
+PKG_VERSION:=1.18.5
 PKG_RELEASE:=1
 PKG_FLAGS:=essential
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
 PKG_SOURCE_URL:=http://www.busybox.net/downloads \
 		http://distfiles.gentoo.org/distfiles/
-PKG_MD5SUM:=b03c5b46ced732679e525a920a1a62f5
+PKG_MD5SUM:=96dd43cc7cee4017a6bf31b7da82a1f5
 
 PKG_BUILD_DEPENDS:=BUSYBOX_USE_LIBRPC:librpc
 PKG_BUILD_PARALLEL:=1
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] b44 ssb0:0: eth0: powering down PHY

2011-06-18 Thread Peter Wagner
Am Freitag, 17. Mai 2011, 22:04:07 schrieb Peter Wagner:
 accidently hit the send button...
 
 Hi,
 
 i created a c++ program and while testing it (it sends upd packets) i
 created a few millions packages and sent them to 192.168.1.1:4950 (my
 router running openwrt). its a wl500gP v1. while i was doing this the
 device gets unresponsive and i get lines like this:
 
 b44 ssb0:0: eth0: powering down PHY
 b44 ssb0:0: eth0: powering down PHY
 b44 ssb0:0: eth0: powering down PHY
 
 after doing this for about 2 minutes the device reboots. i think this is
 triggered by the watchdog as it get no enough process time from the
 sheduler.
 
 how can i track down why this powering down PHY happens?
 
 regards
 Peter
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

i created this little c program (the code flys around somewhere in the inet) 
and modified it a bit it sends 1 udp packets to a host you specify
compile with gcc -o foo talker_foo.c
and run 
./foo $hostname $message_that_gets_sent

i can reproduce the error in ~10sec of running this program against a wl500gp 
kernel 2.6.39.1
after this 10sec i have about 160 lines like this
b44 ssb0:0: eth0: powering down PHY
in the output of dmesg.

i tested it against an unfiltered port.

greets

/*
** talker.c -- a datagram client demo
*/

#include stdio.h
#include stdlib.h
#include unistd.h
#include errno.h
#include string.h
#include sys/types.h
#include sys/socket.h
#include netinet/in.h
#include arpa/inet.h
#include netdb.h

#define SERVERPORT 4950	// the port users will be connecting to

int main(int argc, char *argv[])
{
	int sockfd;
	struct addrinfo hints, *servinfo, *p;
	int rv;
	int numbytes;

	if (argc != 3) {
		fprintf(stderr,usage: talker hostname message\n);
		exit(1);
	}

	memset(hints, 0, sizeof hints);
	hints.ai_family = AF_UNSPEC;
	hints.ai_socktype = SOCK_DGRAM;

	if ((rv = getaddrinfo(argv[1], SERVERPORT, hints, servinfo)) != 0) {
		fprintf(stderr, getaddrinfo: %s\n, gai_strerror(rv));
		return 1;
	}

	// loop through all the results and make a socket
	for(p = servinfo; p != NULL; p = p-ai_next) {
		if ((sockfd = socket(p-ai_family, p-ai_socktype,
p-ai_protocol)) == -1) {
			perror(talker: socket);
			continue;
		}

		break;
	}

	if (p == NULL) {
		fprintf(stderr, talker: failed to bind socket\n);
		return 2;
	}
	int i;
	for (i=0; i1;i++)
	{
		if ((numbytes = sendto(sockfd, argv[2], strlen(argv[2]), 0,
			 p-ai_addr, p-ai_addrlen)) == -1) {
perror(talker: sendto);
exit(1);
		}
	}
	
	freeaddrinfo(servinfo);
	printf(talker: sent %d bytes to %s\n, numbytes, argv[1]);
	close(sockfd);

	return 0;
}
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] b44 ssb0:0: eth0: powering down PHY

2011-06-17 Thread Peter Wagner
Hi,

i created a c++ and while testing it i created a few millions packages and 
sent them to port 4950 an router running openwrt. its a wl500gP v1.
while i was doing this the device gets unresponsive and i get lines like this:

b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY

after doing this for about 2 minutes the device reboots. i think this is 
triggered by the watchdog as it get no enough process time from the sheduler.

how can i track down why this powering down PHY happens?

regards
Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] b44 ssb0:0: eth0: powering down PHY

2011-06-17 Thread Peter Wagner
accidently hit the send button...

Hi,

i created a c++ program and while testing it (it sends upd packets) i created 
a few millions packages and sent them to 192.168.1.1:4950 (my router running 
openwrt). its a wl500gP v1. while i was doing this the device gets 
unresponsive and i get lines like this:

b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY
b44 ssb0:0: eth0: powering down PHY

after doing this for about 2 minutes the device reboots. i think this is 
triggered by the watchdog as it get no enough process time from the sheduler.

how can i track down why this powering down PHY happens?

regards
Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] flash wearout v2

2011-06-06 Thread Peter Wagner
Am Montag, 6. Mai 2011, 07:09:43 schrieb Philip Prindeville:
 On 6/5/11 11:10 AM, Peter Wagner wrote:
  Am Sonntag, 5. Mai 2011, 20:02:13 schrieb Peter Wagner:
  Am Sonntag, 5. Mai 2011, 19:54:22 schrieb Peter Wagner:
  Am Freitag, 3. Mai 2011, 04:11:43 schrieb Philip Prindeville:
  On 5/31/11 10:48 AM, Peter Wagner wrote:
  Am Dienstag, 31. Mai 2011, 17:52:58 schrieb Philip Prindeville:
  On 5/30/11 4:00 PM, Peter Wagner wrote:
  Hi,
  
  while i was reading some init files i stumbled upon this:
  
  /sbin/wifi detect  /etc/config/wireless
  
  grep -qs config /etc/config/wireless  {
  
/sbin/wifi up
  
  } || {
  
rm -f /etc/config/wireless
  
  }
  
  this means:
  /sbin/wifi detect  /etc/config/wireless
  
  /sbin/wifi only outputs something if /etc/config/wireless doesnt
  exist but even if the files exist /etc/config/wireless modification
  time gets updated. this means even when the wifi is allready
  configured the modtime of the file gets updated everytime the
  system boots.
  
  i created this patch - maybe there is a better way to fix this.
  
  I would test for the file changing with respect to the existing
  copy, rather than non-zero length.
  
  If you change out hardware, or if you had a wireless interface but
  now have removed it, you don't want to retain invalid information.
  
  I'd use cmp -s to compare the two files.
  
  this wont work - because if the file wireless exists the script
  output nothing ... so if you attach a new wifi card - you would have
  to remove the file and restart the router or do a wifi detect 
  /etc/config/wireless ...
  
  and if the file is empty (the one wifi detect created) cmp will also
  return something != 0...
  
  That's a glitch. Why should wifi detect care if there's a file
  already present or not? It should ignore it.
  
  yeah but if i have a /etc/config/wireless file and do a wifi detect i
  get no output - when i delete the file it gives me the standard
  file... like
  
  server /root # ls -la /etc/config/wireless
  -rw-r--r--1 root root   321 Jan 27 00:27
  /etc/config/wireless server /root # wifi detect
  server /root # rm /etc/config/wireless
  server /root # wifi detect
  config wifi-device  radio0
  
  option type mac80211
  option channel  11
  option macaddr  xx:xx:xx:xx:xx:xx
  option hwmode   11g
  
  # REMOVE THIS LINE TO ENABLE WIFI:
  option disabled 1
  
  config wifi-iface
  
  option device   radio0
  option network  lan
  option mode ap
  option ssid OpenWrt
  option encryption none
  
  i modified the patch, now it doesnt use wc anymore 
  
  
  regards
  Peter
  
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
  
  no this patch wont work  the old one with wc -l is the working one
  ;)
  
  regards
  
  sorry for the noise but as the file is created one line befor the test it
  can be assumend the file is there so . this version was correct ...
  
  regards
  peter
 
 + cat /tmp/wireless.tmp  /etc/config/wireless
 
 
 Why  and not  ?
 
 -Philip
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel


okay i read throug the source of wifi and i think it works like this:
when there are at least this lines

config wifi-device  radio0
option macaddr  fe:fe:fe:fe:fe:fe

and the only card that is on the pc/router has this mac adress wifi detect 
ouputs nothing ...
if the mac address of the wifi card is different, it will outbut something.

so testing if the file (/etc/config/wireless) is there is no good idea at all. 

i cant really test what happens when there are two cards attached, as i only 
have one ...but i think that if a second card is attached and the first one is 
allready configured, it would overwrite the whole config with default setting 
for the second card and the settings for the first card would be lost, on the 
next boot it would overwrite the file again with settings for the first card 
and the settings for the second one would be lost. therefoor no  instead of 
.

- Peter


___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] flash wearout

2011-06-05 Thread Peter Wagner
Am Freitag, 3. Mai 2011, 04:11:43 schrieb Philip Prindeville:
 On 5/31/11 10:48 AM, Peter Wagner wrote:
  Am Dienstag, 31. Mai 2011, 17:52:58 schrieb Philip Prindeville:
  On 5/30/11 4:00 PM, Peter Wagner wrote:
  Hi,
  
  while i was reading some init files i stumbled upon this:
  
  /sbin/wifi detect  /etc/config/wireless
  
  grep -qs config /etc/config/wireless  {
  
/sbin/wifi up
  
  } || {
  
rm -f /etc/config/wireless
  
  }
  
  this means:
  /sbin/wifi detect  /etc/config/wireless
  
  /sbin/wifi only outputs something if /etc/config/wireless doesnt exist
  but even if the files exist /etc/config/wireless modification time gets
  updated. this means even when the wifi is allready configured the
  modtime of the file gets updated everytime the system boots.
  
  i created this patch - maybe there is a better way to fix this.
  
  I would test for the file changing with respect to the existing copy,
  rather than non-zero length.
  
  If you change out hardware, or if you had a wireless interface but now
  have removed it, you don't want to retain invalid information.
  
  I'd use cmp -s to compare the two files.
  
  this wont work - because if the file wireless exists the script output
  nothing ... so if you attach a new wifi card - you would have to remove
  the file and restart the router or do a wifi detect 
  /etc/config/wireless ...
  
  and if the file is empty (the one wifi detect created) cmp will also
  return something != 0...
 
 That's a glitch. Why should wifi detect care if there's a file already
 present or not? It should ignore it.
 

yeah but if i have a /etc/config/wireless file and do a wifi detect i get no 
output - when i delete the file it gives me the standard file... like

server /root # ls -la /etc/config/wireless
-rw-r--r--1 root root   321 Jan 27 00:27 /etc/config/wireless
server /root # wifi detect
server /root # rm /etc/config/wireless
server /root # wifi detect
config wifi-device  radio0
option type mac80211
option channel  11
option macaddr  xx:xx:xx:xx:xx:xx
option hwmode   11g

# REMOVE THIS LINE TO ENABLE WIFI:
option disabled 1

config wifi-iface
option device   radio0
option network  lan
option mode ap
option ssid OpenWrt
option encryption none


i modified the patch, now it doesnt use wc anymore 


regards
Peter

 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

diff --git a/package/base-files/files/etc/init.d/network b/package/base-files/files/etc/init.d/network
index c2095a4..4a59a49 100755
--- a/package/base-files/files/etc/init.d/network
+++ b/package/base-files/files/etc/init.d/network
@@ -9,12 +9,15 @@ boot() {
 
 	include /lib/network
 	setup_switch
-	/sbin/wifi detect  /etc/config/wireless
+
+	/sbin/wifi detect  /tmp/wireless.tmp
+	[ -s /tmp/wireless.tmp ]  {
+		cat /tmp/wireless.tmp  /etc/config/wireless
+	}
 	grep -qs config /etc/config/wireless  {
 		/sbin/wifi up
-	} || {
-		rm -f /etc/config/wireless
 	}
+	rm -f /tmp/wireless.tmp
 
 	scan_interfaces
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] flash wearout v2

2011-06-05 Thread Peter Wagner
Am Sonntag, 5. Mai 2011, 20:02:13 schrieb Peter Wagner:
 Am Sonntag, 5. Mai 2011, 19:54:22 schrieb Peter Wagner:
  Am Freitag, 3. Mai 2011, 04:11:43 schrieb Philip Prindeville:
   On 5/31/11 10:48 AM, Peter Wagner wrote:
Am Dienstag, 31. Mai 2011, 17:52:58 schrieb Philip Prindeville:
On 5/30/11 4:00 PM, Peter Wagner wrote:
Hi,

while i was reading some init files i stumbled upon this:

/sbin/wifi detect  /etc/config/wireless

grep -qs config /etc/config/wireless  {

  /sbin/wifi up

} || {

  rm -f /etc/config/wireless

}

this means:
/sbin/wifi detect  /etc/config/wireless

/sbin/wifi only outputs something if /etc/config/wireless doesnt
exist but even if the files exist /etc/config/wireless modification
time gets updated. this means even when the wifi is allready
configured the modtime of the file gets updated everytime the
system boots.

i created this patch - maybe there is a better way to fix this.

I would test for the file changing with respect to the existing
copy, rather than non-zero length.

If you change out hardware, or if you had a wireless interface but
now have removed it, you don't want to retain invalid information.

I'd use cmp -s to compare the two files.

this wont work - because if the file wireless exists the script
output nothing ... so if you attach a new wifi card - you would have
to remove the file and restart the router or do a wifi detect 
/etc/config/wireless ...

and if the file is empty (the one wifi detect created) cmp will also
return something != 0...
   
   That's a glitch. Why should wifi detect care if there's a file
   already present or not? It should ignore it.
  
  yeah but if i have a /etc/config/wireless file and do a wifi detect i get
  no output - when i delete the file it gives me the standard file... like
  
  server /root # ls -la /etc/config/wireless
  -rw-r--r--1 root root   321 Jan 27 00:27
  /etc/config/wireless server /root # wifi detect
  server /root # rm /etc/config/wireless
  server /root # wifi detect
  config wifi-device  radio0
  
  option type mac80211
  option channel  11
  option macaddr  xx:xx:xx:xx:xx:xx
  option hwmode   11g
  
  # REMOVE THIS LINE TO ENABLE WIFI:
  option disabled 1
  
  config wifi-iface
  
  option device   radio0
  option network  lan
  option mode ap
  option ssid OpenWrt
  option encryption none
  
  i modified the patch, now it doesnt use wc anymore 
  
  
  regards
  Peter
  
   ___
   openwrt-devel mailing list
   openwrt-devel@lists.openwrt.org
   https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 no this patch wont work  the old one with wc -l is the working one ;)
 
 regards

sorry for the noise but as the file is created one line befor the test it can 
be assumend the file is there so . this version was correct ...

regards
peter
diff --git a/package/base-files/files/etc/init.d/network b/package/base-files/files/etc/init.d/network
index c2095a4..fc51221 100755
--- a/package/base-files/files/etc/init.d/network
+++ b/package/base-files/files/etc/init.d/network
@@ -9,11 +9,14 @@ boot() {
 
 	include /lib/network
 	setup_switch
-	/sbin/wifi detect  /etc/config/wireless
+
+	/sbin/wifi detect  /tmp/wireless.tmp
+	[ -s /tmp/wireless.tmp ]  {
+		cat /tmp/wireless.tmp  /etc/config/wireless
+	}
+	rm -f /tmp/wireless.tmp
 	grep -qs config /etc/config/wireless  {
 		/sbin/wifi up
-	} || {
-		rm -f /etc/config/wireless
 	}
 
 	scan_interfaces
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] 2.6.39.1 update

2011-06-03 Thread Peter Wagner
this patch updates all target that use 2.6.39 to 2.39.1.

regards
Peter
diff --git a/include/kernel-version.mk b/include/kernel-version.mk
index 9b60d43..4ce6771 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -26,8 +26,8 @@ endif
 ifeq ($(LINUX_VERSION),2.6.38.6)
   LINUX_KERNEL_MD5SUM:=e896a3bb3185b8a8af8e2f010f63c02e
 endif
-ifeq ($(LINUX_VERSION),2.6.39)
-  LINUX_KERNEL_MD5SUM:=1aab7a741abe08d42e8eccf20de61e05
+ifeq ($(LINUX_VERSION),2.6.39.1)
+  LINUX_KERNEL_MD5SUM:=983834b0138e102a3fb0098367c17150
 endif
 
 # disable the md5sum check for unknown kernel versions
diff --git a/target/linux/au1000/Makefile b/target/linux/au1000/Makefile
index f90116f..bc62872 100644
--- a/target/linux/au1000/Makefile
+++ b/target/linux/au1000/Makefile
@@ -13,7 +13,7 @@ FEATURES:=jffs2 usb pci
 SUBTARGETS=au1500 au1550
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=2.6.39
+LINUX_VERSION:=2.6.39.1
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES += wpad-mini yamonenv
diff --git a/target/linux/cns3xxx/Makefile b/target/linux/cns3xxx/Makefile
index 86ca83a..f52de27 100644
--- a/target/linux/cns3xxx/Makefile
+++ b/target/linux/cns3xxx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs fpu gpio
 CFLAGS:=-Os -pipe -march=armv6k -mtune=mpcore -mfloat-abi=softfp -mfpu=vfp -fno-caller-saves
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.39
+LINUX_VERSION:=2.6.39.1
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/lantiq/Makefile b/target/linux/lantiq/Makefile
index 412b7b1..29da8a3 100644
--- a/target/linux/lantiq/Makefile
+++ b/target/linux/lantiq/Makefile
@@ -12,8 +12,7 @@ BOARDNAME:=Lantiq GPON/XWAY
 FEATURES:=squashfs jffs2
 SUBTARGETS:=falcon xway ase
 
-LINUX_VERSION:=2.6.39
-#LINUX_VERSION:=2.6.32.33
+LINUX_VERSION:=2.6.39.1
 
 CFLAGS=-Os -pipe -mips32r2 -mtune=mips32r2 -fno-caller-saves
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] flash wearout

2011-05-31 Thread Peter Wagner
Am Dienstag, 31. Mai 2011, 13:29:59 schrieb Ithamar R. Adema:
 Hi,
 
 On Tue, 2011-05-31 at 11:44 +0300, Vasilis Tsiligiannis wrote:
  They typically last more than 100,000 program/erase cycles so I don't
  think you will have a problem in the first 150 years of use.
 
 This is assuming the theoretical story is correct in practice. In
 practice, I've seen flashes (especially NAND, but also NOR) die a lot
 sooner then that especially in cheap consumer hardware :(
 
 Ithamar.
 
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

if you look at the code in the init script,
it creates the wireless file even on devices that dont have a wifi card 
attached/included. and deletes it right afterwards and this happens on every 
boot. i know that not everyone reboots the machine 10 times a day, but the 
write operation to flash can be avoided, otherwise we could also write 
resolv.conf and other files that get now created in tmpfs to the flash and i 
dont think this is a good idea.

Peter
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] flash wearout

2011-05-31 Thread Peter Wagner
Am Dienstag, 31. Mai 2011, 17:52:58 schrieb Philip Prindeville:
 On 5/30/11 4:00 PM, Peter Wagner wrote:
  Hi,
  
  while i was reading some init files i stumbled upon this:
  
  /sbin/wifi detect  /etc/config/wireless
  
  grep -qs config /etc/config/wireless  {
  
  /sbin/wifi up
  
  } || {
  
  rm -f /etc/config/wireless
  
  }
  
  this means:
  /sbin/wifi detect  /etc/config/wireless
  
  /sbin/wifi only outputs something if /etc/config/wireless doesnt exist
  but even if the files exist /etc/config/wireless modification time gets
  updated. this means even when the wifi is allready configured the modtime
  of the file gets updated everytime the system boots.
  
  i created this patch - maybe there is a better way to fix this.
 
 I would test for the file changing with respect to the existing copy,
 rather than non-zero length.
 
 If you change out hardware, or if you had a wireless interface but now have
 removed it, you don't want to retain invalid information.
 
 I'd use cmp -s to compare the two files.
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel


this wont work - because if the file wireless exists the script output nothing 
... so if you attach a new wifi card - you would have to remove the file and 
restart the router or do a wifi detect  /etc/config/wireless ...

and if the file is empty (the one wifi detect created) cmp will also return 
something != 0...
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] flash wearout

2011-05-30 Thread Peter Wagner
Hi,

while i was reading some init files i stumbled upon this:

/sbin/wifi detect  /etc/config/wireless

grep -qs config /etc/config/wireless  {
/sbin/wifi up
} || {
rm -f /etc/config/wireless
}

this means:

 /sbin/wifi detect  /etc/config/wireless

/sbin/wifi only outputs something if /etc/config/wireless doesnt exist
but even if the files exist /etc/config/wireless modification time gets 
updated. this means even when the wifi is allready configured the modtime of 
the file gets updated everytime the system boots.

i created this patch - maybe there is a better way to fix this.
diff --git a/package/base-files/files/etc/init.d/network b/package/base-files/files/etc/init.d/network
index c2095a4..906e3a3 100755
--- a/package/base-files/files/etc/init.d/network
+++ b/package/base-files/files/etc/init.d/network
@@ -9,12 +9,15 @@ boot() {
 
 	include /lib/network
 	setup_switch
-	/sbin/wifi detect  /etc/config/wireless
+
+	/sbin/wifi detect  /tmp/wireless.tmp
+	[ $(cat /tmp/wireless.tmp|wc -l) != 0 ]  {
+		cat /tmp/wireless.tmp  /etc/config/wireless
+	}
 	grep -qs config /etc/config/wireless  {
 		/sbin/wifi up
-	} || {
-		rm -f /etc/config/wireless
 	}
+	rm -f /tmp/wireless.tmp
 
 	scan_interfaces
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-25 Thread Peter Wagner
Am Mittwoch, 25. Mai 2011, 22:58:18 schrieb Hauke Mehrtens:
 On 05/25/2011 10:21 PM, Jonas Gorski wrote:
  It was originally tristate, but was changed to bool to prevent a build
  breakage in an earlier patch revision (for a new syscall). The actual
  commit[1] changed it in a way this isn't needed anymore, but
  accidentially left the EXPORTFS change in. There's no reason for it
  not being buildable as a module, so changing it back to tristate is
  fine.
  
  Regards
  Jonas
 
 Hi,
 
 Thank you for the explanation. The patch is committed in r27011.
 
 Hauke
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

the patch target/linux/generic/patches-2.6.39/030-exportfs_tristate.patch was 
allready included in my patch ... Jonas patch was based on and it called 000-
exportfs_tristate.patch ... so delete his or mine cause both cant be applied 
;)

greets
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-25 Thread Peter Wagner
Am Donnerstag, 26. Mai 2011, 02:02:01 schrieb Peter Wagner:
 Am Mittwoch, 25. Mai 2011, 22:58:18 schrieb Hauke Mehrtens:
  On 05/25/2011 10:21 PM, Jonas Gorski wrote:
   It was originally tristate, but was changed to bool to prevent a build
   breakage in an earlier patch revision (for a new syscall). The actual
   commit[1] changed it in a way this isn't needed anymore, but
   accidentially left the EXPORTFS change in. There's no reason for it
   not being buildable as a module, so changing it back to tristate is
   fine.
   
   Regards
   Jonas
  
  Hi,
  
  Thank you for the explanation. The patch is committed in r27011.
  
  Hauke
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 the patch target/linux/generic/patches-2.6.39/030-exportfs_tristate.patch
 was allready included in my patch ... Jonas patch was based on and it
 called 000- exportfs_tristate.patch ... so delete his or mine cause both
 cant be applied ;)
 
 greets
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

and btw all credit for the  patch goes to nbd as it was his idea :)
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-25 Thread Peter Wagner
Am Donnerstag, 26. Mai 2011, 02:03:31 schrieb Peter Wagner:
 Am Donnerstag, 26. Mai 2011, 02:02:01 schrieb Peter Wagner:
  Am Mittwoch, 25. Mai 2011, 22:58:18 schrieb Hauke Mehrtens:
   On 05/25/2011 10:21 PM, Jonas Gorski wrote:
It was originally tristate, but was changed to bool to prevent a
build breakage in an earlier patch revision (for a new syscall). The
actual commit[1] changed it in a way this isn't needed anymore, but
accidentially left the EXPORTFS change in. There's no reason for it
not being buildable as a module, so changing it back to tristate is
fine.

Regards
Jonas
   
   Hi,
   
   Thank you for the explanation. The patch is committed in r27011.
   
   Hauke
   ___
   openwrt-devel mailing list
   openwrt-devel@lists.openwrt.org
   https://lists.openwrt.org/mailman/listinfo/openwrt-devel
  
  the patch target/linux/generic/patches-2.6.39/030-exportfs_tristate.patch
  was allready included in my patch ... Jonas patch was based on and it
  called 000- exportfs_tristate.patch ... so delete his or mine cause both
  cant be applied ;)
  
  greets
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 and btw all credit for the  patch goes to nbd as it was his idea :)
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

ohh my failure this 000-exportfs_tristate.patch was only in my overlay sorry 
for the noise...
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-24 Thread Peter Wagner
hi

where can i find John's patch?

greets
Am Dienstag, 24. Mai 2011, 19:22:37 schrieb Rafał Miłecki:
 W dniu 24 maja 2011 19:21 użytkownik Rafał Miłecki zaj...@gmail.com 
napisał:
  2011/5/24 Peter Wagner tripo...@gmx.at:
  hi
  this patch adds 2.6.39 support to brcm47xx - the devices comes up and
  everything works as expects - this patch also adds some missing symbols
  to generic config and reverts upstream changes to the EXPORTSFS config
  symbol it changes it from bool back to tristate  and it also uses the
  021- ssb_commit_settings_export.patch from 2.6.38 otherwise mac80211
  wont compile ...
  
  The patch ssb_commit_settings_export.patch breaks compilation in case
  of CONFIG_SSB_DRIVER_PCICORE *not* being set. You may want to use
  John's fix for this (my) regression.
 
 ssb: fix pcicore build breakage

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-24 Thread Peter Wagner
Am Dienstag, 24. Mai 2011, 20:53:43 schrieb edgar.sol...@web.de:
 On 24.05.2011 20:03, Rafał Miłecki wrote:
  P.S.
  Please, don't top post :)
 
 why shouldn't he? it's not like you couldn't understand his message, is it?
 
 ..ede
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

i think its more about - he asks me in a polite way not to toppost :)
and if someone asks in a nice way - you can see what you can get ;)


i found it here :)
http://www.spinics.net/lists/linux-wireless/msg69726.html
but i used the generated one (its the file 022-
ssb_pcicore_build_breakage.patch) from git.kernel.org, 
thanks 

updated generic patch attached - tested an image with patch applied and linux 
still comes up ;)

Signed-off-by: Peter Wagner tripo...@gmx.at
diff --git a/include/kernel-version.mk b/include/kernel-version.mk
index 9bd721c..9b60d43 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -26,6 +26,9 @@ endif
 ifeq ($(LINUX_VERSION),2.6.38.6)
   LINUX_KERNEL_MD5SUM:=e896a3bb3185b8a8af8e2f010f63c02e
 endif
+ifeq ($(LINUX_VERSION),2.6.39)
+  LINUX_KERNEL_MD5SUM:=1aab7a741abe08d42e8eccf20de61e05
+endif
 
 # disable the md5sum check for unknown kernel versions
 LINUX_KERNEL_MD5SUM?=x
diff --git a/target/linux/generic/config-2.6.39 b/target/linux/generic/config-2.6.39
index 117e437..82fe830 100644
--- a/target/linux/generic/config-2.6.39
+++ b/target/linux/generic/config-2.6.39
@@ -1120,6 +1120,8 @@ CONFIG_IP_ROUTE_VERBOSE=y
 # CONFIG_IR_SONY_DECODER is not set
 # CONFIG_IR_STREAMZAP is not set
 # CONFIG_ISCSI_BOOT_SYSFS is not set
+# CONFIG_SCSI_CXGB3_ISCSI is not set
+# CONFIG_SCSI_CXGB4_ISCSI is not set
 # CONFIG_ISCSI_TCP is not set
 CONFIG_ISDN=y
 # CONFIG_ISDN_AUDIO is not set
@@ -1458,6 +1460,7 @@ CONFIG_MTD_PARTITIONS=y
 # CONFIG_MTD_PHYSMAP is not set
 # CONFIG_MTD_PHYSMAP_COMPAT is not set
 # CONFIG_MTD_PLATRAM is not set
+# CONFIG_MTD_LATCH_ADDR is not set
 # CONFIG_MTD_PMC551 is not set
 # CONFIG_MTD_RAM is not set
 CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
@@ -1938,6 +1941,7 @@ CONFIG_PROC_SYSCTL=y
 # CONFIG_R8169 is not set
 # CONFIG_R8187SE is not set
 # CONFIG_R8712U is not set
+# CONFIG_RTS_PSTOR is not set
 # CONFIG_RADIO_ADAPTERS is not set
 # CONFIG_RADIO_AZTECH is not set
 # CONFIG_RADIO_CADET is not set
@@ -2104,6 +2108,7 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
 # CONFIG_SCSI_ARCMSR is not set
 # CONFIG_SCSI_BFA_FC is not set
 # CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_SCSI_BNX2X_FCOE is not set
 # CONFIG_SCSI_BUSLOGIC is not set
 # CONFIG_SCSI_CONSTANTS is not set
 # CONFIG_SCSI_DC390T is not set
@@ -2869,8 +2874,10 @@ CONFIG_USB_SERIAL_SAFE_PADDED=y
 # CONFIG_USB_STORAGE is not set
 CONFIG_USB_STORAGE_ALAUDA=y
 # CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
+# CONFIG_USB_STORAGE_ENE_UB6250 is not set
 CONFIG_USB_STORAGE_DATAFAB=y
 # CONFIG_USB_STORAGE_DEBUG is not set
+# CONFIG_USB_STORAGE_REALTEK is not set
 CONFIG_USB_STORAGE_FREECOM=y
 # CONFIG_USB_STORAGE_ISD200 is not set
 CONFIG_USB_STORAGE_JUMPSHOT=y
diff --git a/target/linux/generic/patches-2.6.39/000-exportfs_tristate.patch b/target/linux/generic/patches-2.6.39/000-exportfs_tristate.patch
new file mode 100644
index 000..9a98a2a
--- /dev/null
+++ b/target/linux/generic/patches-2.6.39/000-exportfs_tristate.patch
@@ -0,0 +1,13 @@
+diff --git a/fs/Kconfig b/fs/Kconfig
+index 09ef748..964da50 100644
+--- a/fs/Kconfig
 b/fs/Kconfig
+@@ -47,7 +47,7 @@ config FS_POSIX_ACL
+ 	def_bool n
+ 
+ config EXPORTFS
+-	bool
++	tristate
+ 
+ config FILE_LOCKING
+ 	bool Enable POSIX file locking API if EXPERT
diff --git a/target/linux/generic/patches-2.6.39/021-ssb_commit_settings_export.patch b/target/linux/generic/patches-2.6.39/021-ssb_commit_settings_export.patch
new file mode 100644
index 000..a0086ec
--- /dev/null
+++ b/target/linux/generic/patches-2.6.39/021-ssb_commit_settings_export.patch
@@ -0,0 +1,77 @@
+--- a/drivers/ssb/driver_pcicore.c
 b/drivers/ssb/driver_pcicore.c
+@@ -476,30 +476,6 @@ static void ssb_pcie_mdio_write(struct s
+ 	pcicore_write32(pc, mdio_control, 0);
+ }
+ 
+-static void ssb_broadcast_value(struct ssb_device *dev,
+-u32 address, u32 data)
+-{
+-	/* This is used for both, PCI and ChipCommon core, so be careful. */
+-	BUILD_BUG_ON(SSB_PCICORE_BCAST_ADDR != SSB_CHIPCO_BCAST_ADDR);
+-	BUILD_BUG_ON(SSB_PCICORE_BCAST_DATA != SSB_CHIPCO_BCAST_DATA);
+-
+-	ssb_write32(dev, SSB_PCICORE_BCAST_ADDR, address);
+-	ssb_read32(dev, SSB_PCICORE_BCAST_ADDR); /* flush */
+-	ssb_write32(dev, SSB_PCICORE_BCAST_DATA, data);
+-	ssb_read32(dev, SSB_PCICORE_BCAST_DATA); /* flush */
+-}
+-
+-static void ssb_commit_settings(struct ssb_bus *bus)
+-{
+-	struct ssb_device *dev;
+-
+-	dev = bus-chipco.dev ? bus-chipco.dev : bus-pcicore.dev;
+-	if (WARN_ON(!dev))
+-		return;
+-	/* This forces an update of the cached registers. */
+-	ssb_broadcast_value(dev, 0xFD8, 0);
+-}
+-
+ int

Re: [OpenWrt-Devel] initial 2.6.39 support for brcm47xx

2011-05-24 Thread Peter Wagner
Am Dienstag, 24. Mai 2011, 21:13:26 schrieb edgar.sol...@web.de:
 On 24.05.2011 21:03, Rafał Miłecki wrote:
  2011/5/24  edgar.sol...@web.de:
  On 24.05.2011 20:03, Rafał Miłecki wrote:
  P.S.
  Please, don't top post :)
  
  why shouldn't he? it's not like you couldn't understand his message, is
  it?
  
  That's posting style that was decided to be used for most open-source
  related ML.
  
  Short and great explanation:
  A: Because it messes up the order in which people normally read text.
  Q: Why is top-posting such a bad thing?
  A: Top-posting.
  Q: What is the most annoying thing in e-mail?
 
 don't we have other issues to deal with?
 i see your point, hope you see mine too.. there are mailing list archives
 that put threads in order, regardless who posted where. at least i (doing
 this in my own private time) do not need anybody to tell me where to post
 in an answer. next time somebody insists on proper capitalization. how
 about mandatory spell checking?
 
 ..ede
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

come one he asked in a nice way - and you start this longer conversation about 
what maybe someone in near future could ask ;) - and for shure there will be a 
lot of stupid questions :)

maybe or lets say for shure i will ask some of them :D
but lets be polite and respect each other and asking for writing the answer at 
the end of the quoted mail is fine as he help me to create a better patch :)

have a nice day/evening/night
greets from austria :)
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] add +libidn to wget depends

2011-05-22 Thread Peter Wagner
Will this libidn dependency from wget be removed? it eats up 60kb space and 
isn't necessary at all ...

greets

Am Donnerstag, 19. Mai 2011, 10:22:28 schrieb Christian Sobkowski:
 Hey Xiangfu Liu,
 
 I tried the busybox as well as the opkg Versions of wget.
 Here's what I get:
 
 Busybox:
 root@brain:~# wget --version
 wget: unrecognized option `--version'
 BusyBox v1.15.3 (2011-05-10 23:37:55 CEST) multi-call binary
 
 opkg:
 root@brain:~# opkg update
 Downloading
 http://downloads.openwrt.org/backfire/10.03/ar71xx/packages/Packages.gz.
 Inflating
 http://downloads.openwrt.org/backfire/10.03/ar71xx/packages/Packages.gz.
 Updated list of available packages in /var/opkg-lists/packages.
 root@brain:~# opkg install wget
 Installing wget (1.12-2) to root...
 Downloading
 http://downloads.openwrt.org/backfire/10.03/ar71xx/packages/wget_1.12-2_ar
 71xx.ipk. Configuring wget.
 root@brain:~# wget --version
 GNU Wget 1.12 built on linux-gnu.
 +digest -ipv6 -nls +ntlm +opie +md5/openssl +https -gnutls +openssl
 -iri
 
 Both do not link against the libidn library, although it is installed.
 libidn is an optional dependency and only necessary, if you compile wget
 yourself with IRI support (for instance via the CONFIG_ALL=y option).
 However, unless IRI support is desired for the wget package, libidn should
 not be included as a dependency.
 
 Cheers,
 Christian
 
 On May 19, 2011, at 4:37 AM, Xiangfu Liu wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Hi Christian
  
  thanks for feedback. just want double sure. what is your 'wget' version?
  
  I found there are two commits recently on 'wget': r26066 r20583.
  
  here is mine, compiled using [packages svn 26885]
  root@BenNanoNote:~# wget --version
  GNU Wget 1.12 built on linux-gnu.
  
  +digest +ipv6 -nls +ntlm +opie +md5/openssl +https -gnutls +openssl
  +iri ---
  
  More Info:
   I have enable CONFIG_ALL=y, maybe the 'libidn' build before 'wget'
   then wget detect the lib, enabled 'iri'
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] add +libidn to wget depends

2011-05-18 Thread Peter Wagner
hi

why was libidn added? i can use wget here normally without libidn ...


wget www.google.at
--2011-05-19 00:07:57--  http://www.google.at/
Resolving www.google.at... 209.85.149.105, 209.85.149.99, 209.85.149.147, ...
Connecting to www.google.at|209.85.149.105|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: unspecified [text/html]
Saving to: `index.html'

[ = ] 9,589   --.-K/s   
in 0.003s  

2011-05-19 00:07:57 (2.76 MB/s) - `index.html' saved [9589]

and here it doesnt even link to libidn 

ldd wget
libssl.so.1.0.0 = /usr/lib/libssl.so.1.0.0 (0x2ba6c000)
libcrypto.so.1.0.0 = /usr/lib/libcrypto.so.1.0.0 (0x2babc000)
libdl.so.0 = /lib/libdl.so.0 (0x2bbee000)
libgcc_s.so.1 = /lib/libgcc_s.so.1 (0x2bc01000)
libc.so.0 = /lib/libc.so.0 (0x2bc23000)
ld-uClibc.so.0 = /lib/ld-uClibc.so.0 (0x2ba54000)


regards,
Peter Wagner

Am Mittwoch, 18. Mai 2011, 11:44:15 schrieb Jo-Philipp Wich:
 Committed in r26929 - thanks!
 
 ~ Jow
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] kernel 2.6.38.6 update

2011-05-12 Thread Peter Wagner
kernel 2.6.38.6 update
i only tested it on brcm47xx and it works like a charm - but brcm47xx is still 
on 2.6.37 i didnt include it in the patch...

Signed-off-by: Peter Wagner tripo...@gmx.at

with kind regards,
Peter Wagner
diff --git a/target/linux/at91/Makefile b/target/linux/at91/Makefile
index f285c2c..33dfa9a 100644
--- a/target/linux/at91/Makefile
+++ b/target/linux/at91/Makefile
@@ -14,7 +14,7 @@ FEATURES:=squashfs jffs2 targz
 CFLAGS:=-Os -pipe -march=armv5te -mtune=arm926ej-s -fno-caller-saves
 SUBTARGETS:=netus tqma9263
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 DEVICE_TYPE=
 
 include $(INCLUDE_DIR)/target.mk
diff --git a/target/linux/ep93xx/Makefile b/target/linux/ep93xx/Makefile
index 0a53a79..7f617a2 100644
--- a/target/linux/ep93xx/Makefile
+++ b/target/linux/ep93xx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs jffs2 ext4 targz usb
 CFLAGS:=-Os -pipe -march=armv4t -fno-caller-saves
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/generic/config-2.6.38 b/target/linux/generic/config-2.6.38
index e5ad50a..cd481da 100644
--- a/target/linux/generic/config-2.6.38
+++ b/target/linux/generic/config-2.6.38
@@ -3076,3 +3076,4 @@ CONFIG_ZLIB_INFLATE=y
 CONFIG_ZONE_DMA=y
 CONFIG_ZONE_DMA_FLAG=1
 # CONFIG_ZRAM is not set
+# CONFIG_TEST_KSTRTOX is not set
diff --git a/target/linux/generic/patches-2.6.38/010-l2tp_fix_oops_backport.patch b/target/linux/generic/patches-2.6.38/010-l2tp_fix_oops_backport.patch
deleted file mode 100644
index d8b7b5a..000
--- a/target/linux/generic/patches-2.6.38/010-l2tp_fix_oops_backport.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-commit 8aa525a9340da4227797a06221ca08399006635f
-Author: James Chapman jchap...@katalix.com
-Date:   Mon Mar 21 18:10:25 2011 -0700
-
-l2tp: fix possible oops on l2tp_eth module unload
-
-A struct used in the l2tp_eth driver for registering network namespace
-ops was incorrectly marked as __net_initdata, leading to oops when
-module unloaded.
-
-BUG: unable to handle kernel paging request at a00ec098
-IP: [8123dbd8] ops_exit_list+0x7/0x4b
-PGD 142d067 PUD 1431063 PMD 195da8067 PTE 0
-Oops:  [#1] SMP
-last sysfs file: /sys/module/l2tp_eth/refcnt
-Call Trace:
- [8123dc94] ? unregister_pernet_operations+0x32/0x93
- [8123dd20] ? unregister_pernet_device+0x2b/0x38
- [81068b6e] ? sys_delete_module+0x1b8/0x222
- [810c7300] ? do_munmap+0x254/0x318
- [812c64e5] ? page_fault+0x25/0x30
- [812c6952] ? system_call_fastpath+0x16/0x1b
-
-Signed-off-by: James Chapman jchap...@katalix.com
-Signed-off-by: David S. Miller da...@davemloft.net
-
 a/net/l2tp/l2tp_eth.c
-+++ b/net/l2tp/l2tp_eth.c
-@@ -283,7 +283,7 @@ static __net_init int l2tp_eth_init_net(
- 	return 0;
- }
- 
--static __net_initdata struct pernet_operations l2tp_eth_net_ops = {
-+static struct pernet_operations l2tp_eth_net_ops = {
- 	.init = l2tp_eth_init_net,
- 	.id   = l2tp_eth_net_id,
- 	.size = sizeof(struct l2tp_eth_net),
diff --git a/target/linux/malta/Makefile b/target/linux/malta/Makefile
index 1433201..1a82ea3 100644
--- a/target/linux/malta/Makefile
+++ b/target/linux/malta/Makefile
@@ -13,7 +13,7 @@ SUBTARGETS:=le be
 INITRAMFS_EXTRA_FILES:=
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/mpc85xx/Makefile b/target/linux/mpc85xx/Makefile
index d32a58e..a83103d 100644
--- a/target/linux/mpc85xx/Makefile
+++ b/target/linux/mpc85xx/Makefile
@@ -13,7 +13,7 @@ CFLAGS:=-Os -pipe -fno-caller-saves -mcpu=8540
 FEATURES:=spe_fpu ramdisk
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/omap24xx/Makefile b/target/linux/omap24xx/Makefile
index e5659d5..2488ea5 100644
--- a/target/linux/omap24xx/Makefile
+++ b/target/linux/omap24xx/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=TI OMAP-24xx
 MAINTAINER:=Michael Buesch m...@bu3sch.de
 FEATURES:=targz squashfs jffs2 usb usbgadget display gpio audio
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 
 define Target/Description
 	TI OMAP-24xx
diff --git a/target/linux/uml/Makefile b/target/linux/uml/Makefile
index d2b7c7c..d22b573 100644
--- a/target/linux/uml/Makefile
+++ b/target/linux/uml/Makefile
@@ -23,7 +23,7 @@ BOARDNAME:=User Mode Linux
 FEATURES:=ext4 audio
 MAINTAINER:=Florian Fainelli flor...@openwrt.org
 
-LINUX_VERSION:=2.6.38.2
+LINUX_VERSION:=2.6.38.6
 
 include $(INCLUDE_DIR)/target.mk
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] save space when installing pciutils and usbutils

2011-04-11 Thread Peter Wagner
hi,

i created an image with usbutils and pciutils enalbed - both packages fetch in 
postinst a new pci.ids.gz, usb.ids.gz file both ~150kb in size this blows up 
the image about 300kb ... because this files are allready compressed so 
squashfs won't save much space ...

this patch still calls the update scripts in postinst but removed the 
pci.ids.gz.old file and the usb.ids.gz.old file. this save space even for 
users that install one of this utilities with opkg.

hopes the patch gets applied...

greets
Peter Wagner
diff --git a/utils/pciutils/Makefile b/utils/pciutils/Makefile
index cac5fb6..2841607 100644
--- a/utils/pciutils/Makefile
+++ b/utils/pciutils/Makefile
@@ -34,7 +34,7 @@ endef
 
 define Package/pciutils/postinst
 #!/bin/sh
-(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids)
+(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids; rm $${PKG_ROOT}/usr/share/pci.ids.gz.old)
 exit 0
 endef
 
diff --git a/utils/usbutils/Makefile b/utils/usbutils/Makefile
index 0094620..20e1b56 100644
--- a/utils/usbutils/Makefile
+++ b/utils/usbutils/Makefile
@@ -29,7 +29,7 @@ endef
 
 define Package/usbutils/postinst
 #!/bin/sh
-(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh)
+(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh ; rm $${IPKG_INSTROOT}/usr/share/usb.ids.gz.old)
 exit 0
 endef
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] save space when installing pciutils and usbutils v1

2011-04-11 Thread Peter Wagner
smaller version - use realtive path instead of absolute path
Am Montag, 11. April 2011, 19:24:25 schrieb Peter Wagner:
 hi,
 
 i created an image with usbutils and pciutils enalbed - both packages fetch
 in postinst a new pci.ids.gz, usb.ids.gz file both ~150kb in size this
 blows up the image about 300kb ... because this files are allready
 compressed so squashfs won't save much space ...
 
 this patch still calls the update scripts in postinst but removed the
 pci.ids.gz.old file and the usb.ids.gz.old file. this save space even for
 users that install one of this utilities with opkg.
 
 hopes the patch gets applied...
 
 greets
 Peter Wagner

diff --git a/utils/pciutils/Makefile b/utils/pciutils/Makefile
index cac5fb6..fdf772f 100644
--- a/utils/pciutils/Makefile
+++ b/utils/pciutils/Makefile
@@ -34,7 +34,7 @@ endef
 
 define Package/pciutils/postinst
 #!/bin/sh
-(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids)
+(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids; rm pci.ids.gz.old)
 exit 0
 endef
 
diff --git a/utils/usbutils/Makefile b/utils/usbutils/Makefile
index 0094620..033e5de 100644
--- a/utils/usbutils/Makefile
+++ b/utils/usbutils/Makefile
@@ -29,7 +29,7 @@ endef
 
 define Package/usbutils/postinst
 #!/bin/sh
-(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh)
+(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh ; rm usb.ids.gz.old)
 exit 0
 endef
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] save space when installing pciutils and usbutils v1

2011-04-11 Thread Peter Wagner
smaller version - use realtive path instead of absolute path
Am Montag, 11. April 2011, 19:24:25 schrieb Peter Wagner:
 hi,
 
 i created an image with usbutils and pciutils enalbed - both packages fetch
 in postinst a new pci.ids.gz, usb.ids.gz file both ~150kb in size this
 blows up the image about 300kb ... because this files are allready
 compressed so squashfs won't save much space ...
 
 this patch still calls the update scripts in postinst but removed the
 pci.ids.gz.old file and the usb.ids.gz.old file. this save space even for
 users that install one of this utilities with opkg.
 
 hopes the patch gets applied...
 
 greets
 Peter Wagner

diff --git a/utils/pciutils/Makefile b/utils/pciutils/Makefile
index cac5fb6..fdf772f 100644
--- a/utils/pciutils/Makefile
+++ b/utils/pciutils/Makefile
@@ -34,7 +34,7 @@ endef
 
 define Package/pciutils/postinst
 #!/bin/sh
-(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids)
+(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids; rm pci.ids.gz.old)
 exit 0
 endef
 
diff --git a/utils/usbutils/Makefile b/utils/usbutils/Makefile
index 0094620..033e5de 100644
--- a/utils/usbutils/Makefile
+++ b/utils/usbutils/Makefile
@@ -29,7 +29,7 @@ endef
 
 define Package/usbutils/postinst
 #!/bin/sh
-(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh)
+(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh ; rm usb.ids.gz.old)
 exit 0
 endef
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] save space when installing pciutils and usbutils v1

2011-04-11 Thread Peter Wagner
smaller version - use realtive path instead of absolute path
Am Montag, 11. April 2011, 19:24:25 schrieb Peter Wagner:
 hi,
 
 i created an image with usbutils and pciutils enalbed - both packages fetch
 in postinst a new pci.ids.gz, usb.ids.gz file both ~150kb in size this
 blows up the image about 300kb ... because this files are allready
 compressed so squashfs won't save much space ...
 
 this patch still calls the update scripts in postinst but removed the
 pci.ids.gz.old file and the usb.ids.gz.old file. this save space even for
 users that install one of this utilities with opkg.
 
 hopes the patch gets applied...
 
 greets
 Peter Wagner

diff --git a/utils/pciutils/Makefile b/utils/pciutils/Makefile
index cac5fb6..fdf772f 100644
--- a/utils/pciutils/Makefile
+++ b/utils/pciutils/Makefile
@@ -34,7 +34,7 @@ endef
 
 define Package/pciutils/postinst
 #!/bin/sh
-(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids)
+(cd $${PKG_ROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-pciids; rm pci.ids.gz.old)
 exit 0
 endef
 
diff --git a/utils/usbutils/Makefile b/utils/usbutils/Makefile
index 0094620..033e5de 100644
--- a/utils/usbutils/Makefile
+++ b/utils/usbutils/Makefile
@@ -29,7 +29,7 @@ endef
 
 define Package/usbutils/postinst
 #!/bin/sh
-(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh)
+(cd $${IPKG_INSTROOT}/usr/share; $${PKG_ROOT}/usr/sbin/update-usbids.sh ; rm usb.ids.gz.old)
 exit 0
 endef
 
___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] update linux to 2.6.37.6 - patch attached

2011-03-31 Thread Peter Wagner
you should at least try make oldconfig befor you compile the kernel ...

Am Donnerstag, 31. März 2011, 00:02:08 schrieb Peter Wagner:
 did you fetch the newest trunk?
 and
 make target/linux/clean ; make oldconfig and then make?
 
 Am Mittwoch, 30. März 2011, 23:59:33 schrieb Maarten Bezemer:
  On Wed, 2011-03-30 at 23:39 +0200, Maarten Bezemer wrote:
   by replacing 'crypto_hash-objs' to 'objs'.
  
  'objs' should be 'objs-y' (of course)
  ___
  openwrt-devel mailing list
  openwrt-devel@lists.openwrt.org
  https://lists.openwrt.org/mailman/listinfo/openwrt-devel
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


[OpenWrt-Devel] update linux to 2.6.37.6 - patch attached

2011-03-30 Thread Peter Wagner
update linux to 2.6.37.6
diff --git a/include/kernel-version.mk b/include/kernel-version.mk
index ae82a5d..4f204ac 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -20,8 +20,8 @@ endif
 ifeq ($(LINUX_VERSION),2.6.36.4)
   LINUX_KERNEL_MD5SUM:=c05dd941d0e249695e9f7256e1bf
 endif
-ifeq ($(LINUX_VERSION),2.6.37.4)
-  LINUX_KERNEL_MD5SUM:=1d2dc321017a8dde09b779b4d8233273
+ifeq ($(LINUX_VERSION),2.6.37.6)
+  LINUX_KERNEL_MD5SUM:=05970afdce8ec4323a10dcd42bc4fb0c
 endif
 ifeq ($(LINUX_VERSION),2.6.38.2)
   LINUX_KERNEL_MD5SUM:=5e9d0edae15053ea9acd932e6d162d03
diff --git a/target/linux/ar7/Makefile b/target/linux/ar7/Makefile
index 4ae2a5a..7ec039d 100644
--- a/target/linux/ar7/Makefile
+++ b/target/linux/ar7/Makefile
@@ -11,7 +11,7 @@ BOARD:=ar7
 BOARDNAME:=TI AR7
 FEATURES:=squashfs jffs2 atm
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/ar71xx/Makefile b/target/linux/ar71xx/Makefile
index 5b17f90..f2fbf6b 100644
--- a/target/linux/ar71xx/Makefile
+++ b/target/linux/ar71xx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs jffs2 targz
 CFLAGS:=-Os -pipe -mips32r2 -mtune=mips32r2 -fno-caller-saves
 SUBTARGETS:=generic nand
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/atheros/Makefile b/target/linux/atheros/Makefile
index 91dadea..dea8032 100644
--- a/target/linux/atheros/Makefile
+++ b/target/linux/atheros/Makefile
@@ -11,7 +11,7 @@ BOARD:=atheros
 BOARDNAME:=Atheros AR231x/AR5312
 FEATURES:=squashfs jffs2
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/au1000/Makefile b/target/linux/au1000/Makefile
index c02454a..67421d1 100644
--- a/target/linux/au1000/Makefile
+++ b/target/linux/au1000/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=RMI/AMD AU1x00
 FEATURES:=jffs2 usb pci
 SUBTARGETS=au1500 au1550
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES += wpad-mini yamonenv
diff --git a/target/linux/avr32/Makefile b/target/linux/avr32/Makefile
index 8d367d5..199c346 100644
--- a/target/linux/avr32/Makefile
+++ b/target/linux/avr32/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=Atmel AVR32
 FEATURES:=squashfs
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/gemini/Makefile b/target/linux/gemini/Makefile
index ee602ee..dac4c62 100644
--- a/target/linux/gemini/Makefile
+++ b/target/linux/gemini/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs
 CFLAGS:=-Os -pipe -march=armv4 -mtune=fa526 -fno-caller-saves
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch b/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
index a951437..b81ab74 100644
--- a/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
+++ b/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
@@ -1,6 +1,8 @@
 a/drivers/pci/Kconfig
-+++ b/drivers/pci/Kconfig
-@@ -61,6 +61,12 @@ config XEN_PCIDEV_FE_DEBUG
+Index: linux-2.6.38.1/drivers/pci/Kconfig
+===
+--- linux-2.6.38.1.orig/drivers/pci/Kconfig	2011-03-23 21:04:47.0 +0100
 linux-2.6.38.1/drivers/pci/Kconfig	2011-03-28 16:48:00.052118712 +0200
+@@ -62,6 +62,12 @@ config XEN_PCIDEV_FE_DEBUG
  
  	  When in doubt, say N.
  
@@ -13,8 +15,10 @@
  config HT_IRQ
  	bool Interrupts on hypertransport devices
  	default y
 a/drivers/pci/quirks.c
-+++ b/drivers/pci/quirks.c
+Index: linux-2.6.38.1/drivers/pci/quirks.c
+===
+--- linux-2.6.38.1.orig/drivers/pci/quirks.c	2011-03-23 21:04:47.0 +0100
 linux-2.6.38.1/drivers/pci/quirks.c	2011-03-28 16:48:13.130041612 +0200
 @@ -104,6 +104,7 @@ static void __devinit quirk_mmio_always_
  }
  DECLARE_PCI_FIXUP_EARLY(PCI_ANY_ID, PCI_ANY_ID, quirk_mmio_always_on);
@@ -23,7 +27,7 @@
  /* The Mellanox Tavor device gives false positive parity errors
   * Mark this device with a broken_parity_status, to allow
   * PCI scanning code to skip this now blacklisted device.
-@@ -1944,7 +1945,9 @@ static void __devinit fixup_rev1_53c810(
+@@ -1989,7 +1990,9 @@ static void __devinit fixup_rev1_53c810(
  	}
  }
  DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_NCR, PCI_DEVICE_ID_NCR_53C810, fixup_rev1_53c810);
@@ -33,10 +37,10 @@
  /* Enable 1k I/O space granularity on the Intel P64H2 */
  static void __devinit quirk_p64h2_1k_io(struct pci_dev *dev)
  {
-@@ -2669,6 +2672,7 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_I
- DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1518, quirk_i82576_sriov);
+@@ -2662,6 +2665,7 @@ DECLARE_PCI_FIXUP_FINAL(PCI_VENDOR_ID_AT
+ 	

Re: [OpenWrt-Devel] update linux to 2.6.37.6 - patch attached

2011-03-30 Thread Peter Wagner
dont apply this patch i still get a compile error after i did a make 
target/linux/clean 

failure is:

ERROR: crypto_alloc_ahash [crypto/ocf/cryptosoft.ko] undefined!
ERROR: crypto_alloc_ablkcipher [crypto/ocf/cryptosoft.ko] undefined!
ERROR: crypto_ahash_digest [crypto/ocf/cryptosoft.ko] undefined!
ERROR: crypto_ahash_setkey [crypto/ocf/cryptosoft.ko] undefined!

Am Mittwoch, 30. März 2011, 14:58:08 schrieb Peter Wagner:
 update linux to 2.6.37.6

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


Re: [OpenWrt-Devel] update linux to 2.6.37.6 - patch attached

2011-03-30 Thread Peter Wagner
commit 26375 fixes the compile error the attached patch works

Am Mittwoch, 30. März 2011, 17:07:33 schrieb Felix Fietkau:
 On 2011-03-30 4:06 PM, Maarten Bezemer wrote:
  I am having the same error with 2.6.37.4 (for orion target).
  The Makefile in the crypto dir seems to be broken...
  
  It contains something like (from top of my head so don't shoot me if I
  
  am wrong):
 hash_objs += ahash.o
 hash_objs += shash.o
  
  But the hash_objs variable is never used...
  A simple fix is to changes 'hash_objs' to 'objs', but then those 2 files
  are always included. This did not seem a good solution to me, so I did
  not send a patch yet...
  As I did not have time to look further into this problem and I supposed
  the kernel developers need to fix this, I was waiting for a solution.
 
 Should be fixed in r26372
 
 - Felix
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

diff --git a/include/kernel-version.mk b/include/kernel-version.mk
index ae82a5d..4f204ac 100644
--- a/include/kernel-version.mk
+++ b/include/kernel-version.mk
@@ -20,8 +20,8 @@ endif
 ifeq ($(LINUX_VERSION),2.6.36.4)
   LINUX_KERNEL_MD5SUM:=c05dd941d0e249695e9f7256e1bf
 endif
-ifeq ($(LINUX_VERSION),2.6.37.4)
-  LINUX_KERNEL_MD5SUM:=1d2dc321017a8dde09b779b4d8233273
+ifeq ($(LINUX_VERSION),2.6.37.6)
+  LINUX_KERNEL_MD5SUM:=05970afdce8ec4323a10dcd42bc4fb0c
 endif
 ifeq ($(LINUX_VERSION),2.6.38.2)
   LINUX_KERNEL_MD5SUM:=5e9d0edae15053ea9acd932e6d162d03
diff --git a/target/linux/ar7/Makefile b/target/linux/ar7/Makefile
index 4ae2a5a..7ec039d 100644
--- a/target/linux/ar7/Makefile
+++ b/target/linux/ar7/Makefile
@@ -11,7 +11,7 @@ BOARD:=ar7
 BOARDNAME:=TI AR7
 FEATURES:=squashfs jffs2 atm
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/ar71xx/Makefile b/target/linux/ar71xx/Makefile
index 5b17f90..f2fbf6b 100644
--- a/target/linux/ar71xx/Makefile
+++ b/target/linux/ar71xx/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs jffs2 targz
 CFLAGS:=-Os -pipe -mips32r2 -mtune=mips32r2 -fno-caller-saves
 SUBTARGETS:=generic nand
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/atheros/Makefile b/target/linux/atheros/Makefile
index 91dadea..dea8032 100644
--- a/target/linux/atheros/Makefile
+++ b/target/linux/atheros/Makefile
@@ -11,7 +11,7 @@ BOARD:=atheros
 BOARDNAME:=Atheros AR231x/AR5312
 FEATURES:=squashfs jffs2
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/au1000/Makefile b/target/linux/au1000/Makefile
index c02454a..67421d1 100644
--- a/target/linux/au1000/Makefile
+++ b/target/linux/au1000/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=RMI/AMD AU1x00
 FEATURES:=jffs2 usb pci
 SUBTARGETS=au1500 au1550
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 DEFAULT_PACKAGES += wpad-mini yamonenv
diff --git a/target/linux/avr32/Makefile b/target/linux/avr32/Makefile
index 8d367d5..199c346 100644
--- a/target/linux/avr32/Makefile
+++ b/target/linux/avr32/Makefile
@@ -12,7 +12,7 @@ BOARDNAME:=Atmel AVR32
 FEATURES:=squashfs
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/gemini/Makefile b/target/linux/gemini/Makefile
index ee602ee..dac4c62 100644
--- a/target/linux/gemini/Makefile
+++ b/target/linux/gemini/Makefile
@@ -13,7 +13,7 @@ FEATURES:=squashfs
 CFLAGS:=-Os -pipe -march=armv4 -mtune=fa526 -fno-caller-saves
 MAINTAINER:=Imre Kaloz ka...@openwrt.org
 
-LINUX_VERSION:=2.6.37.4
+LINUX_VERSION:=2.6.37.6
 
 include $(INCLUDE_DIR)/target.mk
 
diff --git a/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch b/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
index a951437..b81ab74 100644
--- a/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
+++ b/target/linux/generic/patches-2.6.37/030-pci_disable_common_quirks.patch
@@ -1,6 +1,8 @@
 a/drivers/pci/Kconfig
-+++ b/drivers/pci/Kconfig
-@@ -61,6 +61,12 @@ config XEN_PCIDEV_FE_DEBUG
+Index: linux-2.6.38.1/drivers/pci/Kconfig
+===
+--- linux-2.6.38.1.orig/drivers/pci/Kconfig	2011-03-23 21:04:47.0 +0100
 linux-2.6.38.1/drivers/pci/Kconfig	2011-03-28 16:48:00.052118712 +0200
+@@ -62,6 +62,12 @@ config XEN_PCIDEV_FE_DEBUG
  
  	  When in doubt, say N.
  
@@ -13,8 +15,10 @@
  config HT_IRQ
  	bool Interrupts on hypertransport devices
  	default y
 a/drivers/pci/quirks.c
-+++ b/drivers/pci/quirks.c
+Index: linux-2.6.38.1/drivers/pci/quirks.c
+===
+--- linux-2.6.38.1.orig/drivers/pci/quirks.c	2011-03-23 21:04:47.0 +0100
 

Re: [OpenWrt-Devel] dnsmasq leasefile fix

2011-02-15 Thread Peter Wagner
Another version of the patch was allready commited - look here
https://dev.openwrt.org/changeset/25540


Am Dienstag, 15. Februar 2011, 20:09:44 schrieb Philip Prindeville:
 On 2/15/11 2:13 AM, Ferenc Wagner wrote:
  Peter Wagnertripo...@gmx.at  writes:
  -   [ -n $leasefile ]  [ -e $leasefile ] || touch $leasefile
  +   [ -n $leasefile ]  ( [ -e $leasefile ] || touch
  $leasefile )
  
  Looks like this is fixed already by commit 15fba44a (but see point 6 of
  http://mywiki.wooledge.org/BashPitfalls and the rest for an interesting
  read) so the following is academic, but I typed it before checking...
  
  It's cheeper to use braces in such cases to avoid subshell creation:
 [ -n $leasefile ]  { [ -e $leasefile ] || touch
 $leasefile; }
  
  Btw. is the -e test really necessary?  Why not simply
  
 [ -n $leasefile ]  touch $leasefile
  
  ?
 
 Well, to use your own point... why create an extra process to touch a
 file that already exists?
 
 And if it does exist, do you necessarily want to modify the timestamp on
 it?
 
 I don't like using -e because what happens if the name exists, but it's a
 directory or a socket or a block file...
 
 Why not use -f instead?
 
 ___
 openwrt-devel mailing list
 openwrt-devel@lists.openwrt.org
 https://lists.openwrt.org/mailman/listinfo/openwrt-devel

___
openwrt-devel mailing list
openwrt-devel@lists.openwrt.org
https://lists.openwrt.org/mailman/listinfo/openwrt-devel


  1   2   >