[ptxdist] [PATCH] e2fsprogs: bump version and update build flags

2016-06-15 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/e2fsprogs.in| 6 -- rules/e2fsprogs.make | 15 ++- rules/host-e2fsprogs.in | 2 +- rules/host-e2fsprogs.make | 7 ++- 4 files changed, 9 insertions(+), 21 deletions(-) diff --git a/rules/e2fsprogs.in b/rules

Re: [ptxdist] [PATCH] util-linux-ng: enable systemd flag if systemd is used

2016-06-15 Thread Clemens Gruber
On Wed, Jun 15, 2016 at 07:10:25AM +0200, Michael Olbrich wrote: > On Wed, Jun 15, 2016 at 12:21:21AM +0200, Clemens Gruber wrote: > > Signed-off-by: Clemens Gruber > > This is broken. --with-systemd requires libsystemd and systemd requires > libmount. That's a cyclic de

Re: [ptxdist] [PATCH] sqlite: version bump and improved build options

2016-06-15 Thread Clemens Gruber
On Wed, Jun 15, 2016 at 08:46:37AM +0200, Marc Kleine-Budde wrote: > On 06/15/2016 07:08 AM, Michael Olbrich wrote: > > On Wed, Jun 15, 2016 at 12:21:19AM +0200, Clemens Gruber wrote: > >> - Bump the version to 3.13.0: http://sqlite.org/releaselog/3_13_0.html > >> - U

[ptxdist] [PATCH] util-linux-ng: add zramctl option

2016-06-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/util-linux-ng.in | 6 ++ rules/util-linux-ng.make | 4 2 files changed, 10 insertions(+) diff --git a/rules/util-linux-ng.in b/rules/util-linux-ng.in index f2dc95a..3a33583 100644 --- a/rules/util-linux-ng.in +++ b/rules/util-linux-ng.in

[ptxdist] [PATCH] sqlite: version bump and improved build options

2016-06-14 Thread Clemens Gruber
the secure_delete pragma. That build option only controls the default value. Signed-off-by: Clemens Gruber --- rules/sqlite.make | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/rules/sqlite.make b/rules/sqlite.make index 582437c..79b040c 100644 --- a/rules

[ptxdist] [PATCH] util-linux-ng: enable systemd flag if systemd is used

2016-06-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/util-linux-ng.in | 4 rules/util-linux-ng.make | 2 +- 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/rules/util-linux-ng.in b/rules/util-linux-ng.in index b0d5e1f..3a33583 100644 --- a/rules/util-linux-ng.in +++ b/rules/util-linux

[ptxdist] [PATCH] radvd: bump version to 2.13

2016-06-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/radvd.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/radvd.make b/rules/radvd.make index cce7ff3..4393835 100644 --- a/rules/radvd.make +++ b/rules/radvd.make @@ -16,10 +16,10 @@ PACKAGES-$(PTXCONF_RADVD) += radvd

[ptxdist] [PATCH] dbus: version bump to 1.10.8

2016-06-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/dbus.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/dbus.make b/rules/dbus.make index 1e4eca2..3401df2 100644 --- a/rules/dbus.make +++ b/rules/dbus.make @@ -18,8 +18,8 @@ PACKAGES-$(PTXCONF_DBUS) += dbus # # Paths and

Re: [ptxdist] iproute2 build errors when updating to 4.6

2016-05-30 Thread Clemens Gruber
Hi, On Sun, May 29, 2016 at 08:31:07PM +0200, Alexander Aring wrote: > I just sent the patch to netdev for iproute2 and cc you. If all is fine > from netdev people, do you want to send your work for iproute2 version > bump to mainline ptxdist? Great! Hm, I think you deserve the credit for the pt

Re: [ptxdist] [ANNOUNCE] PTXdist 2016.05.0 released

2016-05-30 Thread Clemens Gruber
Hi, On Mon, May 30, 2016 at 07:27:40PM +0200, Michael Olbrich wrote: > I'm happy to announce that I've just released ptxdist-2016.05.0. Out-of-tree kernel modules seem to be broken in the new ptxdist version 2016.05.0. Loading an out-of-tree module leads to: mymodule: module has no symbols (stri

Re: [ptxdist] [PATCH] systemd: add setting to enable ldconfig service

2016-05-26 Thread Clemens Gruber
Hi Michael, On Thu, May 26, 2016 at 11:53:30AM +0200, Michael Olbrich wrote: > Not like this. This should be handled in rc-once where the rootfs is > actually writeable. Also, as far as I know, there is currently no option to > install ldconfig. You should probably with a patch for this. Hm, you

Re: [ptxdist] iproute2 build errors when updating to 4.6

2016-05-25 Thread Clemens Gruber
Hi Alex, On Tue, May 24, 2016 at 08:08:25PM +0200, Alexander Aring wrote: > from what I noticed from iptables git log, etc, they renamed > iptables_target to xtables_target etc, some function are not exported > from lib anymore (if they are still used in m_ipt.o then do a static > inline). > > Ne

Re: [ptxdist] iproute2 build errors when updating to 4.6

2016-05-24 Thread Clemens Gruber
Hi Alex, Hi Michael, On Tue, May 24, 2016 at 09:30:41AM +0200, Alexander Aring wrote: > Maybe to add KERNEL_INCLUDE=${KERNEL_HEADERS_DIR) in IPROUTE2_MAKE_OPT is > enough here, or leave it empty to use maybe the fallback? > > I think to updating to use KERNEL_INCLUDE=${KERNEL_HEADERS_DIR) would b

[ptxdist] iproute2 build errors when updating to 4.6

2016-05-21 Thread Clemens Gruber
Hi, I need some features from the new iproute2 4.6, but there seem to be some kernel header vs glibc header incompatibilities occuring when building the new iproute2 4.6 for ptxdist. Two examples of the numerous build errors on ptxdist 2016.04.0, a toolchain with glibc 2.22 and kernel + kernel-he

[ptxdist] [PATCH] systemd: add setting to enable ldconfig service

2016-05-19 Thread Clemens Gruber
calling small binaries like /bin/true. See: LD_DEBUG=libs /bin/true or strace /bin/true Signed-off-by: Clemens Gruber --- rules/systemd.in | 7 +++ rules/systemd.make | 2 +- 2 files changed, 8 insertions(+), 1 deletion(-) diff --git a/rules/systemd.in b/rules/systemd.in index 876a890..fba72bc

[ptxdist] [PATCH] busybox: version bump to 1.24.2

2016-05-19 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- .../0200-reactivate-check-for-tty.patch| 28 ...mat-warning-when-building-applets-usage_p.patch | 30 - ...ystem-only-pass-real-libs-to-SELINUX_LIBS.patch | 23 -- ...link-honour-SKIP_STRIP-and-don-t-strip-if.patch

[ptxdist] [PATCH] u-boot-tools: bump version to 2016.05

2016-05-19 Thread Clemens Gruber
Fixes build errors with GCC 6.1.0. Signed-off-by: Clemens Gruber --- rules/u-boot-tools.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/u-boot-tools.make b/rules/u-boot-tools.make index 42883f1..6cfdbdb 100644 --- a/rules/u-boot-tools.make +++ b/rules/u-boot

[ptxdist] [PATCH] ethtool: bump version to 4.5

2016-05-19 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/ethtool.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/ethtool.make b/rules/ethtool.make index ce79d4f..c700537 100644 --- a/rules/ethtool.make +++ b/rules/ethtool.make @@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_ETHTOOL

Re: [ptxdist] canutils problem on mainline kernel

2016-04-13 Thread Clemens Gruber
On Wed, Apr 13, 2016 at 04:17:40PM +0200, Marc Kleine-Budde wrote: > ACK - It's Marc :D Thanks, Marc ;) ___ ptxdist mailing list ptxdist@pengutronix.de

Re: [ptxdist] canutils problem on mainline kernel

2016-04-13 Thread Clemens Gruber
On Wed, Apr 13, 2016 at 03:52:34PM +0200, Marc Kleine-Budde wrote: > No. What's the outout of: > > canconfig can0 > The output is: no bittiming data found can0: failed to get bitrate > > There was a problem with the CAN clock on some imx in the kernel recently. Hmm. in /sys/kernel/debug/c

[ptxdist] canutils problem on mainline kernel

2016-04-13 Thread Clemens Gruber
Hi, it looks like the canutils from ptxdist do not work anymore with the current mainline kernel 4.6. (Working fine on 4.5) Did you also notice this? I can reproduce it with the flexcan driver on an i.MX6Q board. I get out of range errors when trying to set the bitrate. I saw that some of you c

[ptxdist] systemd version

2016-04-13 Thread Clemens Gruber
Hi Michael, are you already working on an update of the systemd version in ptxdist? Would be great if we could have at least 229 in the next stable release of ptxdist. Or maybe wait for 230? Thanks, Clemens ___ ptxdist mailing list ptxdist@pengutronix.

[ptxdist] [PATCH] lldpd: bump version to 0.9.2

2016-03-23 Thread Clemens Gruber
Version bump to 0.9.2. Note: Although lldpd supports libseccomp, it is not (yet) possible to enable seccomp in lldpd for other platforms than x86/x86_64. Signed-off-by: Clemens Gruber --- rules/lldpd.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/lldpd.make

[ptxdist] [PATCH] openssh: bump version to 7.2p2

2016-03-13 Thread Clemens Gruber
The --without-ssh1 option was removed and there is a new --with-ssh1 option. Compiling without SSH1 has now become the default. Signed-off-by: Clemens Gruber --- rules/openssh.make | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make

[ptxdist] [PATCH] mpg123: bump version to 1.23.1

2016-02-21 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/mpg123.make | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/rules/mpg123.make b/rules/mpg123.make index d8d89be..536d029 100644 --- a/rules/mpg123.make +++ b/rules/mpg123.make @@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_MPG123) += mpg123

Re: [ptxdist] [PATCH 0/6] OSELAS.Toolchain host tool version bumps

2016-02-19 Thread Clemens Gruber
On Fri, Feb 19, 2016 at 03:59:56PM +0100, Clemens Gruber wrote: > Hi Michael, > > On Fri, Feb 19, 2016 at 02:56:41PM +0100, Michael Olbrich wrote: > > I've pushed the relevant commits to the toolchain git. I expect, that > > source tarballs with new releases will

Re: [ptxdist] [PATCH 0/6] OSELAS.Toolchain host tool version bumps

2016-02-19 Thread Clemens Gruber
Hi Michael, On Fri, Feb 19, 2016 at 02:56:41PM +0100, Michael Olbrich wrote: > I've pushed the relevant commits to the toolchain git. I expect, that > source tarballs with new releases will probably follow next week. We talked about a new toolchain with the latest and greatest (tm) a few months a

[ptxdist] [PATCH 2/2] Export LANG environment variable for systemd

2016-02-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- projectroot/etc/profile.d/systemd.sh | 7 +++ 1 file changed, 7 insertions(+) diff --git a/projectroot/etc/profile.d/systemd.sh b/projectroot/etc/profile.d/systemd.sh index f51d8b9..c4aa9b3 100644 --- a/projectroot/etc/profile.d/systemd.sh +++ b

[ptxdist] [PATCH 1/2] procps: bump version to 3.3.11 and update paths

2016-02-16 Thread Clemens Gruber
Although the developers changed the binary paths, we maintain the existing usr split. Everything stays where it was to avoid breaking scripts. There are no patches to migrate. Signed-off-by: Clemens Gruber --- rules/procps.make | 32 1 file changed, 16

Re: [ptxdist] [PATCH 1/2] libseccomp: new package

2016-02-11 Thread Clemens Gruber
Hi Michael, On Thu, Feb 11, 2016 at 12:32:56PM +0100, Michael Olbrich wrote: > On Tue, Feb 09, 2016 at 05:31:13PM +0100, Clemens Gruber wrote: > > Signed-off-by: Clemens Gruber > > Thanks, applied. > > Note: The URL was broken for me so I had to change it. Please check if

[ptxdist] executables in /usr/bin vs /bin

2016-02-10 Thread Clemens Gruber
Hi, in the proposed version bump for procps, the default path changed to /bin instead of /usr/bin. In my patch I just renamed the paths. But maybe that's the wrong approach and we should keep all binaries in /usr/bin ? Debian on the other hand puts most of them in /usr/bin and a few into /bin. S

Re: [ptxdist] Strange system library search paths with OSELAS.Toolchain

2016-02-09 Thread Clemens Gruber
Hi Juergen, On Tue, Feb 09, 2016 at 10:31:22AM +0100, Juergen Borleis wrote: > /sysroot-/sbin/ldconfig Very nice, thank you! After running ldconfig on the target, running strace with /bin/true shows only one access for /etc/ld.so.preload before using the /etc/ld.so.cache successfully. That's a ma

[ptxdist] [PATCH 2/2] systemd: add option for seccomp support

2016-02-09 Thread Clemens Gruber
With seccomp support enabled, service files can limit the syscalls a process is allowed to use through the SystemCallFilter option. Signed-off-by: Clemens Gruber --- rules/systemd.in | 8 rules/systemd.make | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/rules

[ptxdist] [PATCH 1/2] libseccomp: new package

2016-02-09 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/libseccomp.in | 13 rules/libseccomp.make | 56 +++ 2 files changed, 69 insertions(+) create mode 100644 rules/libseccomp.in create mode 100644 rules/libseccomp.make diff --git a/rules

Re: [ptxdist] Strange system library search paths with OSELAS.Toolchain

2016-02-08 Thread Clemens Gruber
On Mon, Feb 08, 2016 at 09:58:58AM +0100, Juergen Borleis wrote: > Hi Clemens, > > On Saturday 06 February 2016 16:33:55 Clemens Gruber wrote: > > [...] > > stat64("/lib/vfp", 0x7eb4d6c0) = -1 ENOENT (No such file or directory) > > open("/lib/libc.so.6

[ptxdist] [RESEND PATCH] procps: bump version to 3.3.11 and update paths

2016-02-06 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/procps.make | 28 ++-- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/rules/procps.make b/rules/procps.make index 0152548..56b99ae 100644 --- a/rules/procps.make +++ b/rules/procps.make @@ -19,8 +19,8 @@ PACKAGES

[ptxdist] [PATCH] libbsd: bump version to 0.8.2 to fix CVE-2016-2090

2016-02-06 Thread Clemens Gruber
Bump the version to 0.8.2, which includes a fix for the heap buffer overflow in fgetwln (CVE-2016-2090). Signed-off-by: Clemens Gruber --- rules/libbsd.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/libbsd.make b/rules/libbsd.make index 19c642d..8ebbe46

[ptxdist] Strange system library search paths with OSELAS.Toolchain

2016-02-06 Thread Clemens Gruber
Hi, when debugging a missing library issue on a ptxdist-2016.01.0 system built with the latest OSELAS.Toolchain, glibc and arm-v7a-linux-gnueabihf as toolchain target, I stumbled across the following strange library search paths, which are searched over and over again for each and every process wh

[ptxdist] [PATCH] lldpd: bump version and add missing dependencies

2016-02-06 Thread Clemens Gruber
Bump version to 0.9.0, adjust the kernel version for the oldies flag and add the missing readline and libbsd dependencies, which are not optional. This was probably missed, because both libraries were already selected on many systems. Signed-off-by: Clemens Gruber --- rules/lldpd.in | 4

[ptxdist] [PATCH] iproute2: bump version to 4.4

2016-02-03 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/iproute2.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/iproute2.make b/rules/iproute2.make index c50be6c..b6045b9 100644 --- a/rules/iproute2.make +++ b/rules/iproute2.make @@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_IPROUTE2

Re: [ptxdist] ptxdist locale problems

2016-02-02 Thread Clemens Gruber
On Tue, Feb 02, 2016 at 08:24:12PM +0100, Clemens Gruber wrote: > On Mon, Feb 01, 2016 at 04:36:39PM +0100, Michael Olbrich wrote: > > With a corresponding /etc/locale.conf I see > > System Locale: LANG=en_US.utf8 > > Hm, now localectl does show the following: > System

Re: [ptxdist] ptxdist locale problems

2016-02-02 Thread Clemens Gruber
On Mon, Feb 01, 2016 at 04:36:39PM +0100, Michael Olbrich wrote: > With a corresponding /etc/locale.conf I see > System Locale: LANG=en_US.utf8 Hm, now localectl does show the following: System Locale: LANG=en_US.utf8 But, the "locale" program still shows: LANG= LC_CTYPE="POSIX" LC_NUMERIC="POSIX

[ptxdist] ptxdist locale problems

2016-01-30 Thread Clemens Gruber
Hi, I am running a ptxdist 2016.01.0 ARM-based system with 4.4 kernel, glibc, systemd and the following ptxdist locale settings: PTXCONF_LOCALES=y PTXCONF_LOCALES_EN_US_UTF8=y PTXCONF_SYSTEMD_LOCALES=y locale -a shows: C POSIX en_US.utf8 But localectl from systemd does not show anything: System

[ptxdist] [PATCH] openssh: bump version to 7.1p2

2016-01-20 Thread Clemens Gruber
Contains important security fixes for a client vulnerability, leaking private client user keys to a malicious server. Changelog: http://www.openssh.com/txt/release-7.1p2 Signed-off-by: Clemens Gruber --- rules/openssh.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a

[ptxdist] [PATCH] procps: bump version to 3.3.11 and update paths

2016-01-11 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/procps.make | 28 ++-- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/rules/procps.make b/rules/procps.make index 0152548..56b99ae 100644 --- a/rules/procps.make +++ b/rules/procps.make @@ -19,8 +19,8 @@ PACKAGES

[ptxdist] [PATCH 1/2] libkmod: bump version to 22

2015-12-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/libkmod.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/libkmod.make b/rules/libkmod.make index 8c857c5..f6d5a72 100644 --- a/rules/libkmod.make +++ b/rules/libkmod.make @@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBKMOD

[ptxdist] [PATCH] udev: fix creation of custom rules

2015-12-22 Thread Clemens Gruber
This was broken since commit 7732f73 and custom rule files were not copied. Signed-off-by: Clemens Gruber --- rules/udev.make | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/rules/udev.make b/rules/udev.make index bd3c3ad..aeba9e5 100644 --- a/rules/udev.make +++ b/rules

Re: [ptxdist] systemd: seccomp

2015-12-20 Thread Clemens Gruber
Hi, On Sun, Nov 29, 2015 at 04:47:13PM +0100, Uwe Kleine-König wrote: > Hello, > > On Sun, Nov 29, 2015 at 04:21:32PM +0100, Clemens Gruber wrote: > > I noticed that the systemd rule in ptxdist explicitly disables seccomp > > support. Would be great to have support fo

Re: [ptxdist] [PATCH 0/6] OSELAS.Toolchain host tool version bumps

2015-12-20 Thread Clemens Gruber
On Thu, Dec 17, 2015 at 11:49:17AM +0100, Michael Olbrich wrote: > On Mon, Dec 14, 2015 at 02:51:45PM +0100, Ladislav Michl wrote: > > On Sun, Dec 13, 2015 at 08:37:14PM +0100, Robert Schwebel wrote: > > > Hi Clemens, > > > > > > On Sun, Dec 13, 2015 at 04

Re: [ptxdist] [RFC] OSELAS.Toolchain Update gcc, glibc, binutils and gdb

2015-12-20 Thread Clemens Gruber
Hi, On Thu, Dec 17, 2015 at 11:53:01AM +0100, Michael Olbrich wrote: > Hi, > > On Sun, Dec 13, 2015 at 04:44:23PM +0100, Clemens Gruber wrote: > > A first attempt to update the toolchain. > > I've done a lot of updated myself already. But I looked at your changes. I &g

[ptxdist] [PATCH 6/6] host-xz: bump version to 5.2.2

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/host-xz.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/host-xz.make b/rules/host-xz.make index f73e676..75926ff 100644 --- a/rules/host-xz.make +++ b/rules/host-xz.make @@ -16,8 +16,8 @@ HOST_PACKAGES-$(PTXCONF_HOST_XZ

[ptxdist] [PATCH 3/6] host-libelf: bump version to 0.164

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/host-libelf.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/host-libelf.make b/rules/host-libelf.make index d0bb0ac..611be4d 100644 --- a/rules/host-libelf.make +++ b/rules/host-libelf.make @@ -16,8 +16,8 @@ HOST_PACKAGES

[ptxdist] [PATCH 2/6] host-isl: bump version to 0.14.1

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/host-isl.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/host-isl.make b/rules/host-isl.make index f6ad3c1..e86b098 100644 --- a/rules/host-isl.make +++ b/rules/host-isl.make @@ -16,8 +16,8 @@ HOST_PACKAGES

[ptxdist] [PATCH 5/6] host-mpfr: bump version to 3.1.3

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/host-mpfr.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/host-mpfr.make b/rules/host-mpfr.make index 5586601..13da63d 100644 --- a/rules/host-mpfr.make +++ b/rules/host-mpfr.make @@ -16,8 +16,8 @@ HOST_PACKAGES

[ptxdist] [PATCH 4/6] host-mpc: bump version to 1.0.3

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/host-mpc.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/host-mpc.make b/rules/host-mpc.make index 156b8e1..e257151 100644 --- a/rules/host-mpc.make +++ b/rules/host-mpc.make @@ -16,8 +16,8 @@ HOST_PACKAGES

[ptxdist] [PATCH 1/6] host-gmp: bump version to 6.1.0

2015-12-13 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- guess-disable-build-tests-to-use-generic.patch | 22 -- patches/gmp-6.0.0a/series | 4 guess-disable-build-tests-to-use-generic.patch | 22 ++ patches/gmp-6.1.0/series

[ptxdist] [PATCH 0/6] OSELAS.Toolchain host tool version bumps

2015-12-13 Thread Clemens Gruber
. (Just as a starting point, marked RFC) Thanks, Clemens Clemens Gruber (6): host-gmp: bump version to 6.1.0 host-isl: bump version to 0.14.1 host-libelf: bump version to 0.164 host-mpc: bump version to 1.0.3 host-mpfr: bump version to 3.1.3 host-xz: bump version to 5.2.2 guess

[ptxdist] [PATCH v2] lldpd: update to 0.7.19 and add systemd support

2015-12-06 Thread Clemens Gruber
Bump version to current stable version 0.7.19. Add options for custom TLV and JSON support. Add systemd unit and adapt rule file accordingly. Signed-off-by: Clemens Gruber --- This was tested with systemd and busybox init. Several Cisco switches were detected correctly via LLDP and CDPv2. (And

[ptxdist] systemd: seccomp

2015-11-29 Thread Clemens Gruber
Hi, I noticed that the systemd rule in ptxdist explicitly disables seccomp support. Would be great to have support for SystemCallFilter in service files. I therefore added libseccomp and modified the systemd rule to enable seccomp (optionally via a menu entry). I use the current git master Linux

[ptxdist] [PATCH] lldpd: update to 0.7.19 and add systemd support

2015-11-22 Thread Clemens Gruber
Bump version to current stable version 0.7.19. Add options for custom TLV and JSON support. Add systemd unit and adapt rule file accordingly. Signed-off-by: Clemens Gruber --- projectroot/lib/systemd/system/lldpd.service | 13 rules/lldpd.in | 18

Re: [ptxdist] [PATCH] lldpd: bump version to 0.7.19

2015-11-22 Thread Clemens Gruber
Hi, On Mon, Nov 16, 2015 at 02:26:53PM +0100, Alexander Dahl wrote: > We're still using bbinit here, didn't have time to play with systemd for > three years now. :-( I am setting up systemd right now on a test machine. Michael: Please don't merge the lldpd patch yet, I'll add the systemd support

Re: [ptxdist] [PATCH] lldpd: bump version to 0.7.19

2015-11-16 Thread Clemens Gruber
On Mon, Nov 09, 2015 at 10:58:12AM +0100, Clemens Gruber wrote: > Hi Alexander, > > On Mon, Nov 09, 2015 at 08:46:09AM +0100, Alexander Dahl wrote: > > Hei hei, > > > > Am 2015-11-07 18:26, schrieb Clemens Gruber: > > > -LLDPD_

Re: [ptxdist] [PATCH] lldpd: bump version to 0.7.19

2015-11-09 Thread Clemens Gruber
Hi Alexander, On Mon, Nov 09, 2015 at 08:46:09AM +0100, Alexander Dahl wrote: > Hei hei, > > Am 2015-11-07 18:26, schrieb Clemens Gruber: > > -LLDPD_VERSION := 0.7.6 > > -LLDPD_MD5 := dbd90a68b91448dcb94a4a77c5d8ef65 > > +LLDPD_VERSION

[ptxdist] [PATCH v2] lldpd: bump version to 0.7.19

2015-11-09 Thread Clemens Gruber
Update lldpd to 0.7.19 Add an option for JSON output format and custom TLV support Update minimum kernel version in LLDP_OLDIES Signed-off-by: Clemens Gruber --- rules/lldpd.in | 12 +++- rules/lldpd.make | 6 -- 2 files changed, 15 insertions(+), 3 deletions(-) diff --git a

[ptxdist] [PATCH] lldpd: bump version to 0.7.19

2015-11-07 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/lldpd.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/lldpd.make b/rules/lldpd.make index 37ba590..3c015bf 100644 --- a/rules/lldpd.make +++ b/rules/lldpd.make @@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LLDPD) += lldpd

[ptxdist] [PATCH] ethtool: bump version to 4.2

2015-11-03 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/ethtool.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/ethtool.make b/rules/ethtool.make index 6eba653..ce79d4f 100644 --- a/rules/ethtool.make +++ b/rules/ethtool.make @@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_ETHTOOL

[ptxdist] [PATCH] mpg123: bump version to 1.22.4 and add license hash

2015-11-03 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/mpg123.make | 6 -- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/rules/mpg123.make b/rules/mpg123.make index 7ae5b26..d8d89be 100644 --- a/rules/mpg123.make +++ b/rules/mpg123.make @@ -16,14 +16,16 @@ PACKAGES-$(PTXCONF_MPG123

[ptxdist] [PATCH v2] openssh: harden security options and host keys

2015-11-02 Thread Clemens Gruber
: Enabled sandboxing, reduced login grace time, strict mode, etc. Signed-off-by: Clemens Gruber --- Changes from v1: Corrected a mistake in the sftp path. --- projectroot/etc/rc.once.d/openssh | 68 ++-- projectroot/etc/ssh/sshd_config | 95

[ptxdist] [PATCH] openssh: harden security options and host keys

2015-11-02 Thread Clemens Gruber
: Enabled sandboxing, reduced login grace time, strict mode, etc. Signed-off-by: Clemens Gruber --- projectroot/etc/rc.once.d/openssh | 68 ++-- projectroot/etc/ssh/sshd_config | 95 ++- 2 files changed, 97 insertions(+), 66 deletions

[ptxdist] [PATCH v2 1/3] openssh: bump version to 7.1p1

2015-08-27 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/openssh.make | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make index 931b207..ba5032e 100644 --- a/rules/openssh.make +++ b/rules/openssh.make @@ -17,8 +17,9 @@ PACKAGES-$(PTXCONF_OPENSSH

[ptxdist] [PATCH v2 2/3] file: bump version to 5.24

2015-08-27 Thread Clemens Gruber
Bump version of the file tool to 5.24 (many security vulnerabilities fixed since 5.19) and specify the used license. Signed-off-by: Clemens Gruber --- ...p-around-Remi-Collet-at-redhat-cherry-pic.patch | 26 -- patches/file-5.19/series | 5

Re: [ptxdist] [PATCH 2/3] file: bump version to 5.24

2015-08-27 Thread Clemens Gruber
Hi Jürgen, On Thu, Aug 27, 2015 at 10:21:12AM +0200, Juergen Borleis wrote: > Hi Clemens, > > On Wednesday 26 August 2015 23:04:51 Clemens Gruber wrote: > > Bump version of the file tool to 5.24 (many security vulnerabilities > > fixed since 5.19) and specify the used licens

Re: [ptxdist] [PATCH 1/3] openssh: bump version to 7.1p1

2015-08-27 Thread Clemens Gruber
Hi Jürgen, On Thu, Aug 27, 2015 at 10:19:22AM +0200, Juergen Borleis wrote: > Hi Clemens, > > On Wednesday 26 August 2015 23:04:50 Clemens Gruber wrote: > > Bump OpenSSH version to 7.1p1 and remove --without-ssh1 configure flag > > as SSH1 is now disabled by default.

[ptxdist] [PATCH 2/3] file: bump version to 5.24

2015-08-26 Thread Clemens Gruber
Bump version of the file tool to 5.24 (many security vulnerabilities fixed since 5.19) and specify the used license. Signed-off-by: Clemens Gruber --- rules/file.make | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/rules/file.make b/rules/file.make index 5435a8f

[ptxdist] [PATCH 3/3] mosh: version bump to 1.2.5

2015-08-26 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/mosh.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/mosh.make b/rules/mosh.make index 8b87c13..44400b3 100644 --- a/rules/mosh.make +++ b/rules/mosh.make @@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_MOSH) += mosh # # Paths and

[ptxdist] [PATCH 1/3] openssh: bump version to 7.1p1

2015-08-26 Thread Clemens Gruber
Bump OpenSSH version to 7.1p1 and remove --without-ssh1 configure flag as SSH1 is now disabled by default. Signed-off-by: Clemens Gruber --- rules/openssh.make | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make index 931b207

Re: [ptxdist] genimage segfaults with glibc 2.22

2015-08-23 Thread Clemens Gruber
On Sat, Aug 22, 2015 at 08:43:18PM +0200, Alexander Aring wrote: > Hi, > > I currently see an issue with genimage and glibc 2.22. In this version > setenv segfaults if setenv (..., NULL, ...). > > I think glibc fixed again with [0] and there are a couple of mailinglist > fights how to deal correc

[ptxdist] [PATCH] openssh: bump version to 7.0p1

2015-08-12 Thread Clemens Gruber
Changelog: http://www.openssh.com/txt/release-7.0 Signed-off-by: Clemens Gruber --- rules/openssh.make | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make index 931b207..fe194c3 100644 --- a/rules/openssh.make +++ b/rules/openssh.make

[ptxdist] [PATCH v2] openssh: improve rc.once.d script and harden sshd_config

2015-08-07 Thread Clemens Gruber
options from Debian as they may be useful for many users but it is not advisable to enable them in general. (e.g. AcceptEnv) Signed-off-by: Clemens Gruber --- Changes in v2: - Rebased - Use improved openssh rc.once.d script from Michael Olbrich --- projectroot/etc/rc.once.d/openssh | 68

Re: [ptxdist] [PATCH] openssh: improve rc.once.d script and harden sshd_config

2015-08-07 Thread Clemens Gruber
Hi Michael, On Fri, Aug 07, 2015 at 12:45:48PM +0200, Michael Olbrich wrote: > Forgot the attachment... > > Michael > > -- > Pengutronix e.K. | | > Industrial Linux Solutions | http://www.pengutronix.de/ | > Peiner Str. 6-8,

[ptxdist] openssh and chrony patches

2015-08-05 Thread Clemens Gruber
Hi Michael, would be great if my OpenSSH patch could make it into the next ptxdist release. The chrony patch should probably stay in master for one month to ensure it does not break anything. Any comments on the two patches? I tested connecting to the host from ArchLinux, Debian, Windows (Putty)

Re: [ptxdist] OpenSSH patches

2015-07-29 Thread Clemens Gruber
On Tue, Jul 14, 2015 at 12:03:47PM +0200, Michael Olbrich wrote: > On Tue, Jul 07, 2015 at 10:52:52AM +0200, Clemens Gruber wrote: > > what do you think about my recent OpenSSH patches (not the version bumps) > > but > > enabling the sandbox per default (to use seccomp

[ptxdist] [PATCH] chrony: update to 2.1.1 and improve configuration

2015-07-20 Thread Clemens Gruber
. Signed-off-by: Clemens Gruber --- projectroot/etc/chrony/chrony.conf | 127 + projectroot/etc/chrony/chrony.keys | 4 -- projectroot/etc/init.d/chrony | 72 +++-- rules/chrony-bbinit.in | 5 +- rules/chrony.in

[ptxdist] Replace MD5 with SHA256 hashes all at once

2015-07-19 Thread Clemens Gruber
Hi Bruno, Hi Michael, what do you think about a script to replace all existing MD5 hashes with SHA256 instead of replacing all of them individually? Regards, Clemens -- ptxdist mailing list ptxdist@pengutronix.de

[ptxdist] [PATCH] openssh: improve rc.once.d script and harden sshd_config

2015-07-17 Thread Clemens Gruber
mechanism (using seccomp) is used, if available. Signed-off-by: Clemens Gruber --- projectroot/etc/rc.once.d/openssh | 69 ++ projectroot/etc/ssh/sshd_config | 79 ++- 2 files changed, 74 insertions(+), 74 deletions(-) diff --git a

[ptxdist] [PATCH v2] openssh: bump version to 6.9p1

2015-07-14 Thread Clemens Gruber
Also remove the --without-tcp-wrappers option as support for tcpwrappers/libwrap is gone since OpenSSH 6.7. Signed-off-by: Clemens Gruber --- Changes since v1: - Removed --without-tcp-wrappers --- rules/openssh.make | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a

Re: [ptxdist] OpenSSH patches

2015-07-07 Thread Clemens Gruber
Hi Bruno, On Tue, Jul 07, 2015 at 09:13:09AM +, Bruno Thomsen wrote: > I agree, when possible we should use ed25519. Adam Langley blog entry[1]. > > /Bruno > > [1] https://www.imperialviolet.org/2013/06/15/suddendeathentropy.html That's a great blog article! Thanks. Can you think of any dr

[ptxdist] OpenSSH patches

2015-07-07 Thread Clemens Gruber
Hi Michael, what do you think about my recent OpenSSH patches (not the version bumps) but enabling the sandbox per default (to use seccomp if available) and the switch from DSA to Ed25519. ArchLinux and current Debian both generate Ed25519 pubkeys by default and add them as HostKey to sshd_config.

[ptxdist] [PATCH] openssh: bump version to 6.9p1

2015-07-07 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/openssh.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make index b43e147..67a5098 100644 --- a/rules/openssh.make +++ b/rules/openssh.make @@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_OPENSSH

[ptxdist] [PATCH] procps: switch from procps to procps-ng

2015-07-03 Thread Clemens Gruber
The procps package is unmaintained, therefore switch to procps-ng, which is used by many major distributions. Cc: Michael Olbrich Signed-off-by: Clemens Gruber --- rules/procps.in | 151 -- rules/procps.make | 108

Re: [ptxdist] [PATCH] Add procps-ng, an improved version of procps

2015-07-01 Thread Clemens Gruber
Hi Michael, On Wed, Jul 01, 2015 at 10:13:40AM +0200, Michael Olbrich wrote: > I think, updating the procps packages and using procps-ng there is the way > to go. I don't think the original procps is updated any more and procps-ng > seems to be based on the same code. > > Michael > Do you want t

[ptxdist] [PATCH] iputils: update to s20140519

2015-06-29 Thread Clemens Gruber
Since 2014, the development takes place on GitHub. Updated the URL and bumped the version. Signed-off-by: Clemens Gruber --- rules/iputils.make | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/rules/iputils.make b/rules/iputils.make index c747e65..a95a5be 100644 --- a

[ptxdist] [PATCH v2] udev: fix error on kernels without uevent helpers

2015-06-23 Thread Clemens Gruber
ff-by: Clemens Gruber --- Sorry for the previous mail, I made a mistake in the conditional. --- projectroot/etc/init.d/udev | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/projectroot/etc/init.d/udev b/projectroot/etc/init.d/udev index 1020b40..5c1bf42 100644 --- a/projec

[ptxdist] [PATCH] udev: fix error on kernels without uevent helpers

2015-06-23 Thread Clemens Gruber
ff-by: Clemens Gruber --- projectroot/etc/init.d/udev | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/projectroot/etc/init.d/udev b/projectroot/etc/init.d/udev index 1020b40..a7722b7 100644 --- a/projectroot/etc/init.d/udev +++ b/projectroot/etc/init.d/udev @@ -50,7 +50,9 @@

[ptxdist] [PATCH v2 1/3] openssh: replace dsa with ed25519 host keys

2015-06-20 Thread Clemens Gruber
her security, because the default size of RSA keys is 2048-bit and only 1024-bit for DSA, whereas Ed25519 is as secure as a 3000-bit RSA key. For more details, here is the paper: http://ed25519.cr.yp.to/ed25519-20110926.pdf Signed-off-by: Clemens Gruber --- projectroot/etc/rc.once.d/openssh

[ptxdist] [PATCH] Add procps-ng, an improved version of procps

2015-06-19 Thread Clemens Gruber
As procps is no longer maintained and many distributions are using procps-ng now, I think it should also be available in ptxdist. Contains the new top, vmstat and pkill in addition to improved versions of pgrep, ps, slabtop, sysctl and w. Signed-off-by: Clemens Gruber --- rules/procps-ng.in

[ptxdist] [PATCH] busybox: version bump 1.23.1 -> 1.23.2

2015-06-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- .../0200-reactivate-check-for-tty.patch| 28 ...mat-warning-when-building-applets-usage_p.patch | 30 - ...ystem-only-pass-real-libs-to-SELINUX_LIBS.patch | 23 -- ...link-honour-SKIP_STRIP-and-don-t-strip-if.patch

[ptxdist] [PATCH 0/3] OpenSSH improvements

2015-06-09 Thread Clemens Gruber
Hi, I have three OpenSSH patches for ptxdist: Generating Ed25519 keys by default (and no longer generating DSA keys by default), enabling the privilege separation sandbox and bumping the version to 6.8p1 Best regards, Clemens Clemens Gruber (3): openssh: Generate Ed25519 keys instead of DSA

[ptxdist] [PATCH 3/3] openssh: Bump to current stable version 6.8p1

2015-06-09 Thread Clemens Gruber
Signed-off-by: Clemens Gruber --- rules/openssh.make | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/rules/openssh.make b/rules/openssh.make index b43e147..4277148 100644 --- a/rules/openssh.make +++ b/rules/openssh.make @@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_OPENSSH

[ptxdist] [PATCH 2/3] openssh: Enable pre-auth sandboxing

2015-06-09 Thread Clemens Gruber
On Linux, OpenSSH tries to use seccomp and falls back to rlimit if seccomp is not available. Since OpenSSH 6.2, the Linux seccomp-filter sandbox is supported on ARM platforms. Signed-off-by: Clemens Gruber --- generic/etc/ssh/sshd_config | 2 +- 1 file changed, 1 insertion(+), 1 deletion

<    1   2   3   4   5   6   >