Re: [yocto] [qa-build-notification] QA notification for completed autobuilder build (yocto-3.4.rc1)

2021-10-12 Thread Teoh, Jay Shen
Hi all,

Intel and WR YP QA is planning for QA execution for YP build yocto-3.4.rc1. We 
are planning to execute following tests for this cycle:

OEQA-manual tests for following module:
1. OE-Core
2. BSP-hw

Runtime auto test for following platforms:
1. MinnowTurbot 32-bit
2. Coffee Lake
3. NUC 7
4. NUC 6
5. Edgerouter
6. Beaglebone

ETA for completion is next Monday, Oct 18.

Thanks,
Jay

> -Original Message-
> From: qa-build-notificat...@lists.yoctoproject.org  notificat...@lists.yoctoproject.org> On Behalf Of Richard Purdie
> Sent: Tuesday, 12 October, 2021 1:25 AM
> To: yocto@lists.yoctoproject.org
> Cc: qa-build-notification 
> Subject: [qa-build-notification] QA notification for completed autobuilder 
> build
> (yocto-3.4.rc1)
> 
> A build flagged for QA (yocto-3.4.rc1) was completed on the autobuilder and is
> available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-3.4.rc1
> 
> 
> Build hash information:
> 
> bitbake: c78ebac71ec976fdf27ea24767057882870f5c60
> meta-agl: 228ecc1dec390138c44299d1c244acda9ad75ce1
> meta-arm: 98193f3b6167e07cbb794e96b80d78ca1779ea4f
> meta-aws: 27bca81c4d3f0138fda583f9ea98df6152332333
> meta-gplv2: f04e4369bf9dd3385165281b9fa2ed1043b0e400
> meta-intel: 90170cf85fe35b4e8dc00eee50053c0205276b63
> meta-mingw: f5d761cbd5c957e4405c5d40b0c236d263c916a8
> meta-openembedded: f2152d79043601eacb70da1a3ab36f5ac56f3e28
> oecore: bb1dea6806f084364b6017db2567f438e805aef0
> poky: f6d1126fff213460dc6954a5d5fc168606d76b66
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55046): https://lists.yoctoproject.org/g/yocto/message/55046
Mute This Topic: https://lists.yoctoproject.org/mt/86280097/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] util-linux and --enable-raw with recent kernels

2021-10-12 Thread Federico Pellegrin
Thanks Khem!
Indeed I checked on master but got cheated by the web git interface and I
was looking at an older commit :-/
Glad it is the right way to go and already solved on master!

Cheers,
Federico

Il giorno mar 12 ott 2021 alle ore 18:55 Khem Raj  ha
scritto:

>
>
> On 10/12/21 9:27 AM, Federico Pellegrin wrote:
> >
> > Hello,
> > Running on a quite recent kernel (5.14.10 from Fedora 34) I've came
> > across a problem when building util-linux (2.35.2) native, namely in the
> > configure phase:
> >
> > configure: error: raw selected, but required raw.h header file not
> available
> >
>
> you might want to use latest master, fix that you might find useful is
>
>
> https://git.openembedded.org/openembedded-core/commit/?id=7f577c10913104860121f682b9b3754870c4db23
>
> > After a bit or research I believe it is due to:
> >
> https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1820154.html
> > <
> https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1820154.html
> >
> >
> > Which is related to the change in the recent kernels here:
> >
> https://github.com/torvalds/linux/commit/603e4922f1c81fc2ed3a87b4f91a8d3aafc7e093#diff-10d697dff14540ee1eb6539dcc53b2b88844b6187c1995c0698ba0936754304a
> > <
> https://github.com/torvalds/linux/commit/603e4922f1c81fc2ed3a87b4f91a8d3aafc7e093#diff-10d697dff14540ee1eb6539dcc53b2b88844b6187c1995c0698ba0936754304a
> >
> > where the raw.h file was indeed removed.
> >
> > As per first link it may not be obvious to fix, and don't see an
> > upstream fix for it, but from the Yocto perspective my current
> > workaround is basically just to remove "--enable-raw" from the
> > EXTRA_OECONF to disable the raw feature.
> >
> > While the whole image seemed to build fine with this, I'm not very sure
> > if that configuration option had a precise use (which maybe it's being
> > skipping in my specific build) or not, so I wanted to ask the experts if
> > there is any opinion on this and/or should I do a merge request that
> > removes it to handle this problem, at least until there is a better
> > solution upstream in util-linux?
> >
> > Many thanks,
> > Federico
> >
> >
> > 
> >
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55045): https://lists.yoctoproject.org/g/yocto/message/55045
Mute This Topic: https://lists.yoctoproject.org/mt/86266370/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] #zeus meta-intel

2021-10-12 Thread Anuj Mittal
Did you build everything with this compiler from start? Is opencl-clang
building with the right LLVM lib from meta-clang?

Thanks,

Anuj

On Tue, 2021-10-12 at 17:15 +, Monsees, Steven C (US) wrote:
> 
> Anuj:
> 
> I picked up the tarball for for the baseline dunfell tools platform to
> update host tools...
> 
> I am seeing it compile cleaner but for one issue causng ld to fail:
> 
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
> undefined reference to `vtable for
> llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >'
> 
> Isn't LLVM brought in along with clang under meta-clang ?
> 
> Is there a missing build dependency ?
> 
> Thanks,
> Steve
> 
> Build excerpt showing multiple " undefined reference to `vtable "
> errors...
> 
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >::~opt()':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
> undefined reference to `vtable for
> llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::OptionValue std::char_traits, std::allocator > >::OptionValue()':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:601:
> undefined reference to `vtable for
> llvm::cl::OptionValue std::char_traits, std::allocator > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > >
> >::opt llvm::cl::initializer >(llvm::cl::FormattingFlags const&,
> llvm::cl::desc const&, llvm::cl::initializer const&)':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1407:
> undefined reference to `vtable for
> llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::parser std::char_traits, std::allocator >
> >::parser(llvm::cl::Option&)':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1072:
> undefined reference to `vtable for
> llvm::cl::parser std::char_traits, std::allocator > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >::~opt()':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
> undefined reference to `vtable for
> llvm::cl::opt,
> std::allocator >, false,
> llvm::cl::parser std::char_traits, std::allocator > > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::OptionValue std::char_traits, std::allocator > >::OptionValue()':
> /disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-
> default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-
> r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:601:
> undefined reference to `vtable for
> llvm::cl::OptionValue std::char_traits, std::allocator > >'
> /opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-
> pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
> IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function
> `llvm::cl::opt,
> std::allocator 

Re: [yocto] #zeus meta-intel

2021-10-12 Thread Monsees, Steven C (US) via lists.yoctoproject.org

Anuj:

I picked up the tarball for for the baseline dunfell tools platform to update 
host tools...

I am seeing it compile cleaner but for one issue causng ld to fail:

/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
 undefined reference to `vtable for 
llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >'

Isn't LLVM brought in along with clang under meta-clang ?

Is there a missing build dependency ?

Thanks,
Steve

Build excerpt showing multiple " undefined reference to `vtable " errors...

/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >::~opt()':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
 undefined reference to `vtable for 
llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::OptionValue, 
std::allocator > >::OptionValue()':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:601:
 undefined reference to `vtable for 
llvm::cl::OptionValue, 
std::allocator > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >::opt >(llvm::cl::FormattingFlags const&, 
llvm::cl::desc const&, llvm::cl::initializer const&)':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1407:
 undefined reference to `vtable for 
llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::parser, 
std::allocator > >::parser(llvm::cl::Option&)':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1072:
 undefined reference to `vtable for 
llvm::cl::parser, 
std::allocator > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >::~opt()':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1331:
 undefined reference to `vtable for 
llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::OptionValue, 
std::allocator > >::OptionValue()':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:601:
 undefined reference to `vtable for 
llvm::cl::OptionValue, 
std::allocator > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 
`llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >::opt(char const (&) [9], 
llvm::cl::desc const&)':
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/include/llvm/Support/CommandLine.h:1407:
 undefined reference to `vtable for 
llvm::cl::opt, 
std::allocator >, false, 
llvm::cl::parser, 
std::allocator > > >'
/opt/poky/3.1.3/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/9.3.0/../../../../x86_64-pokysdk-linux/bin/ld:
 IGC/ElfPackager/CMakeFiles/elf_packager.dir/main.cpp.o: in function 

Re: [yocto] util-linux and --enable-raw with recent kernels

2021-10-12 Thread Khem Raj



On 10/12/21 9:27 AM, Federico Pellegrin wrote:


Hello,
Running on a quite recent kernel (5.14.10 from Fedora 34) I've came 
across a problem when building util-linux (2.35.2) native, namely in the 
configure phase:


configure: error: raw selected, but required raw.h header file not available



you might want to use latest master, fix that you might find useful is

https://git.openembedded.org/openembedded-core/commit/?id=7f577c10913104860121f682b9b3754870c4db23


After a bit or research I believe it is due to:
https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1820154.html 



Which is related to the change in the recent kernels here:
https://github.com/torvalds/linux/commit/603e4922f1c81fc2ed3a87b4f91a8d3aafc7e093#diff-10d697dff14540ee1eb6539dcc53b2b88844b6187c1995c0698ba0936754304a 


where the raw.h file was indeed removed.

As per first link it may not be obvious to fix, and don't see an 
upstream fix for it, but from the Yocto perspective my current 
workaround is basically just to remove "--enable-raw" from the 
EXTRA_OECONF to disable the raw feature.


While the whole image seemed to build fine with this, I'm not very sure 
if that configuration option had a precise use (which maybe it's being 
skipping in my specific build) or not, so I wanted to ask the experts if 
there is any opinion on this and/or should I do a merge request that 
removes it to handle this problem, at least until there is a better 
solution upstream in util-linux?


Many thanks,
Federico





-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55042): https://lists.yoctoproject.org/g/yocto/message/55042
Mute This Topic: https://lists.yoctoproject.org/mt/86266370/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] util-linux and --enable-raw with recent kernels

2021-10-12 Thread Federico Pellegrin
Hello,
Running on a quite recent kernel (5.14.10 from Fedora 34) I've came across
a problem when building util-linux (2.35.2) native, namely in the configure
phase:

configure: error: raw selected, but required raw.h header file not available

After a bit or research I believe it is due to:
https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1820154.html

Which is related to the change in the recent kernels here:
https://github.com/torvalds/linux/commit/603e4922f1c81fc2ed3a87b4f91a8d3aafc7e093#diff-10d697dff14540ee1eb6539dcc53b2b88844b6187c1995c0698ba0936754304a
where the raw.h file was indeed removed.

As per first link it may not be obvious to fix, and don't see an upstream
fix for it, but from the Yocto perspective my current workaround is
basically just to remove "--enable-raw" from the EXTRA_OECONF to disable
the raw feature.

While the whole image seemed to build fine with this, I'm not very sure if
that configuration option had a precise use (which maybe it's being
skipping in my specific build) or not, so I wanted to ask the experts if
there is any opinion on this and/or should I do a merge request that
removes it to handle this problem, at least until there is a better
solution upstream in util-linux?

Many thanks,
Federico

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55041): https://lists.yoctoproject.org/g/yocto/message/55041
Mute This Topic: https://lists.yoctoproject.org/mt/86266370/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] Yocto Project Status WW41`21

2021-10-12 Thread Stephen Jolley
Current Dev Position: YP 3.4 M4

Next Deadline: 29th Oct. 2021 YP 3.4 M4 release

 

Next Team Meetings:

*   Bug Triage meeting Thursday Oct. 14th at 7:30am PDT (

https://zoom.us/j/454367603?pwd=ZGxoa2ZXL3FkM3Y0bFd5aVpHVVZ6dz09)
*   Monthly Project Meeting Tuesday Nov. 2nd at 8am PDT (

https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09
 )
*   Weekly Engineering Sync Tuesday Oct. 12th at 8am PDT (

https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09
 )
*   Twitch -  See https://www.twitch.tv/theyoctojester

 

Key Status/Updates:

*   YP 3.4 rc1 has been built and is heading to QA
*   Patches to master for post-release have started merging, there is a
significant queue.
*   CVEs open against master have taken a small but worrying uptick this
week.
*   There were some last minute changes to the hash equivalence server
around the algorithm used for handling the hashes to try and ensure we get
the reuse of sstate objects users would expect. These did delay the release
but we believe this was worth doing to allow best use of sstate caches.
*   There were other key changes to the task reproducibility and to the
task outhash generation which were included in the release. These should
also significantly improve hash equivalence matching and artefact reuse.
*   Intermittent issues continue to rise, some seem to be issues coming
from the newer distros we've added to the autobuilder (Centos 8 stream,
Fedora 34 and Debian 11). Help is very much welcome on these issues. You can
see the list of failures we're continuing to see by searching for the
"AB-INT" tag in bugzilla:

https://bugzilla.yoctoproject.org/buglist.cgi?quicksearch=AB-INT

 

Ways to contribute:

*   There are bugs identified as possible for newcomers to the project:

https://wiki.yoctoproject.org/wiki/Newcomers
*   There are bugs that are currently unassigned for YP 3.4. See:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Medium.2B_3.4_Unassigned_Enhan
cements.2FBugs
*   We'd welcome new maintainers for recipes in OE-Core. Please see the
list at:

http://git.yoctoproject.org/cgit.cgi/poky/tree/meta/conf/distro/include/main
tainers.inc and discuss with the existing maintainer, or ask on the OE-Core
mailing list. We will likely move a chunk of these to "Unassigned" soon to
help facilitate this.

 

YP 3.4 Milestone Dates:

*   YP 3.4 M4 is in QA
*   YP 3.4 M4 Release date 2021/10/29

 

Tracking Metrics:

*   WDD 2687 (last week 2671) (

https://wiki.yoctoproject.org/charts/combo.html)
*   OE-Core/Poky Patch Metrics

*   Total patches found: 1318 (last week 1318)
*   Patches in the Pending State: 488 (37%) [last week 488 (37%)]

 

The Yocto Project's technical governance is through its Technical Steering
Committee, more information is available at:

 
https://wiki.yoctoproject.org/wiki/TSC

 

The Status reports are now stored on the wiki at:

https://wiki.yoctoproject.org/wiki/Weekly_Status

 

[If anyone has suggestions for other information you'd like to see on this
weekly status update, let us know!]

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55040): https://lists.yoctoproject.org/g/yocto/message/55040
Mute This Topic: https://lists.yoctoproject.org/mt/86263874/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto]: [kernel v5.10/standard/bcm-2xxx-rpi]: bcm-2xxx-rpi: upgrade this BSP with latest sdk kernel patches

2021-10-12 Thread Bruce Ashfield
In message: [linux-yocto]: [kernel v5.10/standard/bcm-2xxx-rpi]: bcm-2xxx-rpi: 
upgrade this BSP with latest sdk kernel patches
on 11/10/2021 meng...@windriver.com wrote:

> From: Limeng 
> 
> Hi Bruce,
> 
> I got latest patches from raspberrypi sdk kernel repo 
> https://github.com/raspberrypi/linux.git rpi-5.10.y,
> and want to merge them into linux-yocto. There are 128 patches.
> So, could you please help merge these patches into linux-ycoto kernel, branch 
> is v5.10/standard/bcm-2xxx-rpi?
> The 128 patches are in my public repo 
> https://github.com/limeng-linux/linux-yocto-5.10.git, branch 
> v5.10/standard/bcm-2xxx-rpi

Thanks for the update.

These are now merged.

Bruce

> 
> 
> diffstat info as below:
>  arch/arm/boot/dts/overlays/chipdip-i2s-master-dac-overlay.dts  |   53 
>  b/Documentation/devicetree/bindings/media/i2c/imx519.yaml  |  113 
>  b/MAINTAINERS  |   16 
>  b/arch/arm/boot/dts/Makefile   |2 
>  b/arch/arm/boot/dts/bcm2708-rpi-b-plus.dts |4 
>  b/arch/arm/boot/dts/bcm2708-rpi-b-rev1.dts |2 
>  b/arch/arm/boot/dts/bcm2708-rpi-b.dts  |2 
>  b/arch/arm/boot/dts/bcm2708-rpi-cm.dtsi|2 
>  b/arch/arm/boot/dts/bcm2708-rpi-zero-w.dts |2 
>  b/arch/arm/boot/dts/bcm2708-rpi-zero.dts   |2 
>  b/arch/arm/boot/dts/bcm2709-rpi-2-b.dts|4 
>  b/arch/arm/boot/dts/bcm2710-rpi-2-b.dts|4 
>  b/arch/arm/boot/dts/bcm2710-rpi-3-b-plus.dts   |4 
>  b/arch/arm/boot/dts/bcm2710-rpi-3-b.dts|4 
>  b/arch/arm/boot/dts/bcm2710-rpi-cm3.dts|2 
>  b/arch/arm/boot/dts/bcm2711-rpi-4-b.dts|4 
>  b/arch/arm/boot/dts/bcm2711-rpi-400.dts|   10 
>  b/arch/arm/boot/dts/bcm2711-rpi-cm4.dts|   14 
>  b/arch/arm/boot/dts/overlays/Makefile  |   12 
>  b/arch/arm/boot/dts/overlays/README|  169 
>  b/arch/arm/boot/dts/overlays/adafruit-st7735r-overlay.dts  |   83 
>  b/arch/arm/boot/dts/overlays/chipdip-dac-overlay.dts   |   46 
>  b/arch/arm/boot/dts/overlays/edt-ft5406-overlay.dts|   38 
>  b/arch/arm/boot/dts/overlays/edt-ft5406.dtsi   |   55 
>  b/arch/arm/boot/dts/overlays/goodix-overlay.dts|2 
>  b/arch/arm/boot/dts/overlays/hifiberry-dacplusadcpro-overlay.dts   |5 
>  b/arch/arm/boot/dts/overlays/i2c-rtc-common.dtsi   |   37 
>  b/arch/arm/boot/dts/overlays/imx219-overlay.dts|2 
>  b/arch/arm/boot/dts/overlays/imx290_327-overlay.dtsi   |5 
>  b/arch/arm/boot/dts/overlays/imx477_378-overlay.dtsi   |2 
>  b/arch/arm/boot/dts/overlays/imx519-overlay.dts|  115 
>  b/arch/arm/boot/dts/overlays/mcp2515-overlay.dts   |  156 
>  b/arch/arm/boot/dts/overlays/midi-uart2-overlay.dts|   37 
>  b/arch/arm/boot/dts/overlays/midi-uart3-overlay.dts|   38 
>  b/arch/arm/boot/dts/overlays/midi-uart4-overlay.dts|   38 
>  b/arch/arm/boot/dts/overlays/midi-uart5-overlay.dts|   38 
>  b/arch/arm/boot/dts/overlays/mlx90640-overlay.dts  |   22 
>  b/arch/arm/boot/dts/overlays/ov5647-overlay.dts|2 
>  b/arch/arm/boot/dts/overlays/ov7251-overlay.dts|8 
>  b/arch/arm/boot/dts/overlays/ov9281-overlay.dts|7 
>  b/arch/arm/boot/dts/overlays/overlay_map.dts   |9 
>  b/arch/arm/boot/dts/overlays/qca7000-overlay.dts   |4 
>  b/arch/arm/boot/dts/overlays/qca7000-uart0-overlay.dts |   46 
>  b/arch/arm/boot/dts/overlays/rpi-poe-plus-overlay.dts  |4 
>  b/arch/arm/boot/dts/overlays/upstream-pi4-overlay.dts  |2 
>  b/arch/arm/boot/dts/overlays/vc4-fkms-v3d-pi4-overlay.dts  |   46 
>  b/arch/arm/boot/dts/overlays/vc4-kms-dsi-7inch-overlay.dts |   88 
>  b/arch/arm/boot/dts/overlays/vc4-kms-v3d-pi4-overlay.dts   |8 
>  b/arch/arm/mm/proc-v7.S|8 
>  b/arch/arm64/boot/dts/broadcom/Makefile|2 
>  b/drivers/char/broadcom/bcm2835_smi_dev.c  |   21 
>  b/drivers/char/broadcom/vc_mem.c   |2 
>  b/drivers/firmware/raspberrypi.c   |3 
>  b/drivers/gpio/gpio-fsm.c  |2 
>  b/drivers/gpu/drm/Kconfig  

Re: [yocto] #zeus meta-intel

2021-10-12 Thread Anuj Mittal
On Tue, 2021-10-12 at 12:43 +, Monsees, Steven C (US) wrote:
> g++: error: unrecognized command line option ‘-std=c++14’

It looks like the gcc version is too old on your host for this to work.

Thanks,

Anuj

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55039): https://lists.yoctoproject.org/g/yocto/message/55039
Mute This Topic: https://lists.yoctoproject.org/mt/86149437/21656
Mute #zeus:https://lists.yoctoproject.org/g/yocto/mutehashtag/zeus
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][master][yocto-5.14][PATCH] features/media: remove configs for drivers in staging

2021-10-12 Thread Bruce Ashfield
Thanks for the cleanup!

These are now merged.

Bruce


In message: [linux-yocto] [kernel-cache][master][yocto-5.14][PATCH] 
features/media: remove configs for drivers in staging
on 08/10/2021 Anuj Mittal wrote:

> av7110 and sp8870 have been moved to staging and will be removed in
> future. Remove the configs so we don't get warnings when including
> media-pci-capture.scc feature which doesn't enable STAGING_MEDIA
> explicitly.
> 
> https://github.com/torvalds/linux/commit/989cf18ed08f8b6efd1d1592d1d0108fa09b98f5
> https://github.com/torvalds/linux/commit/b998a59f82f1152605eae4f7617778020549e81a
> 
> Signed-off-by: Anuj Mittal 
> ---
>  features/media/media-dvb-frontends.cfg | 1 -
>  features/media/media-pci-capture.cfg   | 3 ---
>  2 files changed, 4 deletions(-)
> 
> diff --git a/features/media/media-dvb-frontends.cfg 
> b/features/media/media-dvb-frontends.cfg
> index acada3df..76342948 100644
> --- a/features/media/media-dvb-frontends.cfg
> +++ b/features/media/media-dvb-frontends.cfg
> @@ -44,7 +44,6 @@ CONFIG_DVB_TDA10071=m
>  #
>  # DVB-T (terrestrial) frontends
>  #
> -CONFIG_DVB_SP8870=m
>  CONFIG_DVB_SP887X=m
>  CONFIG_DVB_CX22700=m
>  CONFIG_DVB_CX22702=m
> diff --git a/features/media/media-pci-capture.cfg 
> b/features/media/media-pci-capture.cfg
> index 33f1079e..1ca2ef1f 100644
> --- a/features/media/media-pci-capture.cfg
> +++ b/features/media/media-pci-capture.cfg
> @@ -46,13 +46,10 @@ CONFIG_VIDEO_SAA7164=m
>  #
>  # Media digital TV PCI Adapters
>  #
> -CONFIG_DVB_AV7110=m
> -CONFIG_DVB_AV7110_OSD=y
>  CONFIG_DVB_BUDGET_CORE=m
>  CONFIG_DVB_BUDGET=m
>  CONFIG_DVB_BUDGET_CI=m
>  CONFIG_DVB_BUDGET_AV=m
> -CONFIG_DVB_BUDGET_PATCH=m
>  
>  CONFIG_DVB_B2C2_FLEXCOP_PCI=m
>  
> -- 
> 2.31.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#10517): 
https://lists.yoctoproject.org/g/linux-yocto/message/10517
Mute This Topic: https://lists.yoctoproject.org/mt/86173828/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto v5.10/standard/sdkv5.10/xlnx-soc][PATCH] usb: dwc3: xilinx: Remove the extra freeing of clocks

2021-10-12 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto v5.10/standard/sdkv5.10/xlnx-soc][PATCH] usb: dwc3: 
xilinx: Remove the extra freeing of clocks
on 08/10/2021 quanyang.w...@windriver.com wrote:

> From: Manish Narani 
> 
> commit 124b11cc4f6276e9e435802b160c368f35f59e1a upstream.
> 
> The clocks are configured by devm_clk_bulk_get_all() in this driver. In
> case of any error the clocks freeing will be handled automatically.
> There is no need to explicitly free the clocks. Fix the same.
> 
> Fixes: 84770f028fab ("usb: dwc3: Add driver for Xilinx platforms")
> Signed-off-by: Manish Narani 
> Link: 
> https://lore.kernel.org/r/1617904448-74611-3-git-send-email-manish.nar...@xilinx.com
> Signed-off-by: Greg Kroah-Hartman 
> ---
>  drivers/usb/dwc3/dwc3-xilinx.c | 2 --
>  1 file changed, 2 deletions(-)
> 
> diff --git a/drivers/usb/dwc3/dwc3-xilinx.c b/drivers/usb/dwc3/dwc3-xilinx.c
> index f42f4cbffab0e..9cc3ad701a295 100644
> --- a/drivers/usb/dwc3/dwc3-xilinx.c
> +++ b/drivers/usb/dwc3/dwc3-xilinx.c
> @@ -271,7 +271,6 @@ static int dwc3_xlnx_probe(struct platform_device *pdev)
>  
>  err_clk_put:
>   clk_bulk_disable_unprepare(priv_data->num_clocks, priv_data->clks);
> - clk_bulk_put_all(priv_data->num_clocks, priv_data->clks);
>  
>   return ret;
>  }
> @@ -284,7 +283,6 @@ static int dwc3_xlnx_remove(struct platform_device *pdev)
>   /* Unregister the dwc3-xilinx wakeup function from dwc3 host */
>   dwc3_host_wakeup_register(NULL);
>   clk_bulk_disable_unprepare(priv_data->num_clocks, priv_data->clks);
> - clk_bulk_put_all(priv_data->num_clocks, priv_data->clks);
>   priv_data->num_clocks = 0;
>  
>   pm_runtime_disable(dev);
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#10516): 
https://lists.yoctoproject.org/g/linux-yocto/message/10516
Mute This Topic: https://lists.yoctoproject.org/mt/86173665/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] building the kernel's usbipd daemon

2021-10-12 Thread Bruce Ashfield
On Tue, Oct 12, 2021 at 12:33 AM chuck kamas via
lists.yoctoproject.org 
wrote:
>
> Thanks for the quick reply. I looked at the perf recipe, and its quite 
> involved. Is there a simpler recipie to use as a template? Perhaps one of 
> these?
>

My intent was just to show how you'd get the source from whatever
kernel you are building,

> meta-openembedded/meta-oe/recipes-kernel/bpftool/bpftool.bb
>
> meta-openembedded/meta-oe/recipes-kernel/spidev-test/spidev-test.bb
>
> meta-openembedded/meta-oe/recipes-kernel/cpupower/cpupower.bb
>
>
> all three of these appear to be basically the same very simple bb file.
>

Assuming that you don't need to patch the sources directly, any of
those would likely work ... depending on the dependencies and options
of what tool you are building.

Bruce

>
> Chuck
>
>
> On 10/11/21 5:46 PM, Bruce Ashfield wrote:
>
> On Mon, Oct 11, 2021 at 6:16 PM chuck kamas via lists.yoctoproject.org
>  wrote:
>
> Hi all,
>
>
> I've googled most of the day, but to no avail. How does one compile and
> add to the image the daemon usbipd? Is there a bitbake file already for
> this? The code is part of the kernel found in the kernel tree:
>
> KERNEL_SRC_PATH/tools/usb/usbip/src
>
> and is invoked from the KERNEL_SRC_PATH/tools directory by calling
>
> make usb
>
>
> from:
> https://wiki.st.com/stm32mpu/wiki/How_to_build_Linux_kernel_user_space_tools
>
> PC $> cd /tools
> PC $> make 
>
>
> I would think that there is a preexisting recipe.
>
> There isn't one that I've ever heard of, and the layerindex
> (http://layers.openembedded.org/) confirms that nothing registered
> with it provides that recipe.
>
> So if you need it, you'd have to create a recipe .. and submit it to
> somewhere like meta-openembedded if appropriate.
>
> Have a look at the perf recipe for one of the ways we build tools out
> of the kernel source. Something similar will work in this case.
>
> Bruce
>
> thanks,
>
> Chuck
>
>
>
>
>
>
>
>
>
>
> 
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55037): https://lists.yoctoproject.org/g/yocto/message/55037
Mute This Topic: https://lists.yoctoproject.org/mt/86249103/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] #zeus meta-intel

2021-10-12 Thread Monsees, Steven C (US) via lists.yoctoproject.org

For this test case I was only building in opencl-clang and igc...

If I attempt to build in intel-compute-runtime, iy attempts to make use of igc 
and I see the following build issue:

08:11 smonsees@yix490031 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default>bitbake 
intel-compute-runtime
Loading cache: 100% 
|##|
 Time: 0:00:00
Loaded 3672 entries from dependency cache.
NOTE: Resolving any missing task queue dependencies

Build Configuration:
BB_VERSION   = "1.44.0"
BUILD_SYS= "x86_64-linux"
NATIVELSBSTRING  = "rhel-7.9"
TARGET_SYS   = "x86_64-poky-linux"
MACHINE  = "sbcb-default"
DISTRO   = "limws"
DISTRO_VERSION   = "3.0.4"
TUNE_FEATURES= "m64 corei7"
TARGET_FPU   = ""
meta 
meta-poky= "my_yocto_3.0.4:9662755c328d9406cccb206f6e67945f6894789b"
meta-perl
meta-python  
meta-filesystems 
meta-networking  
meta-initramfs   
meta-oe  = "zeus:2b5dd1eb81cd08bc065bc76125f2856e9383e98b"
meta = "master:a32ddd2b2a51b26c011fa50e441df39304651503"
meta-clang   = "zeus:f5355ca9b86fb5de5930132ffd95a9b352d694f9"
meta-intel   = "zeus:d9942d4c3a710406b051852de7232db03c297f4e"
meta-intel   = 
"LIMWSSWARE-423-oews-meta-bae-merge:fa33549eca95293aeec58bf0624b3315c08fdba0"

Initialising tasks: 100% 
|#|
 Time: 0:00:01
Checking sstate mirror object availability: 100% 
|#| 
Time: 0:00:00
Sstate summary: Wanted 176 Found 166 Missed 10 Current 284 (94% match, 97% 
complete)
NOTE: Executing Tasks
NOTE: Setscene tasks completed
ERROR: intel-graphics-compiler-native-1.0.11-r0 do_compile: Execution of 
'/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/temp/run.do_compile.26870'
 failed with exit code 1:
[1/565] cd 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/visa
 && 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/bin/flex
 -PCISA 
-o/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/visa/lex.CISA.cpp
 CISA.l
CISA.l:486: warning, rule cannot be matched
[2/565] cd 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/BiFModule
 && 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/recipe-sysroot-native/usr/bin/cmake
 -E make_directory 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/Release/bif/.
 && 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/hosttools/python3
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/IGC/BiFModule/concat.py
 -new 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/Release/bif/./opencl_cth.h
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/IGC/BiFModule/Languages/OpenCL/opencl_cth_released.h
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/IGC/BiFModule/Languages/OpenCL/PreRelease/opencl_cth_pre_release.h
[3/565] cd 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/autogen/MDAutogen
 && 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/hosttools/python3
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/IGC/common/autogen.py
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/git/IGC/common/MDFrameWork.h
 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/autogen/MDNodeFunctions.gen
[4/565] cd 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.11-r0/build/IGC/GenISAIntrinsics
 && 
/disk0/scratch/smonsees/yocto/workspace_1/builds2/sbcb-default/tmp/hosttools/python3
 

[yocto] Using meta-qt5-extra layer build KDE support on riscv target #yocto

2021-10-12 Thread sateesh m
Hi Guys,

I am facing bellow error while building KDE support using meta-qt5-extra 
layer.can any body know please suggest me how can i fix this problem.

I have added already qttools -> this will provide Qt5LinguistTools but getting 
below error.

Error displayed:
 CMake Error at /usr/share/ECM/modules/ECMPoQmTools.cmake:144 (find_package): 
Could not find a package configuration file provided by "Qt5LinguistTools"  
with any of the following names:

    Qt5LinguistToolsConfig.cmake
    qt5linguisttools-config.cmake

Add the installation prefix of "Qt5LinguistTools" to CMAKE_PREFIX_PATH or  set 
"Qt5LinguistTools_DIR" to a directory containing one of the above
files.  If "Qt5LinguistTools" provides a separate development package or  SDK, 
be sure it has been installed.
Call Stack (most recent call first):
/usr/share/ECM/modules/ECMPoQmTools.cmake:234 (ecm_process_po_files_as_qm)  
CMakeLists.txt:317 (ecm_install_po_files_as_qm)

-- Configuring incomplete, errors occurred!
See also "/usr/src/kde/phonon-4.10.3/build/CMakeFiles/CMakeOutput.log".

--
Regards,
Sateesh

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55035): https://lists.yoctoproject.org/g/yocto/message/55035
Mute This Topic: https://lists.yoctoproject.org/mt/86260799/21656
Mute #yocto:https://lists.yoctoproject.org/g/yocto/mutehashtag/yocto
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] #zeus meta-intel

2021-10-12 Thread Monsees, Steven C (US) via lists.yoctoproject.org

Anuj:

Are there any other possible dependencies for the 
“meta-intel/dynamic-layers/clang-layer/recipes-
opencl” ?

Is this dependent on systemd ?

It appears to builds clean, but fails/faults while booting kernel...

Thanks again,
Steve

-Original Message-
From: Mittal, Anuj  
Sent: Friday, October 8, 2021 11:05 PM
To: Monsees, Steven C (US) ; 
yocto@lists.yoctoproject.org
Subject: Re: [yocto] #zeus meta-intel

External Email Alert

This email has been sent from an account outside of the BAE Systems network.

Please treat the email with caution, especially if you are requested to click 
on a link, decrypt/open an attachment, or enable macros.  For further 
information on how to spot phishing, access “Cybersecurity OneSpace Page” and 
report phishing by clicking the button “Report Phishing” on the Outlook toolbar.


On Fri, 2021-10-08 at 16:10 +, Monsees, Steven C (US) via 
lists.yoctoproject.org wrote:
> 
> Sorry for my ignorance, but I am missing your point, what exactly does 
> the recipe provide when built, intel-opencl-icd ?, will it pull in igc 
> ?

It will pull in igc. There's a separate recipe for igc in meta-intel.
compute-runtime will provide intel-opencl-icd but the package name is different.

You can try building the recipe.

Thanks,

Anuj

> 
> -Original Message-
> From: Mittal, Anuj 
> Sent: Friday, October 8, 2021 12:01 PM
> To: Monsees, Steven C (US) ; 
> yocto@lists.yoctoproject.org
> Subject: Re: [yocto] #zeus meta-intel
> 
> External Email Alert
> 
> This email has been sent from an account outside of the BAE Systems 
> network.
> 
> Please treat the email with caution, especially if you are requested 
> to click on a link, decrypt/open an attachment, or enable macros.
> For further information on how to spot phishing, access “Cybersecurity 
> OneSpace Page” and report phishing by clicking the button “Report 
> Phishing” on the Outlook toolbar.
> 
> 
> Sorry, I didn't understand the question. If you want to know which 
> version of OpenCL is supported, please see the README for version that 
> you're building. Also see:
> 
> https://github.com/intel/compute-runtime/blob/master/opencl/doc/FAQ.md
> 
> Thanks,
> 
> Anuj
> 
> On Fri, 2021-10-08 at 15:30 +, Monsees, Steven C (US) wrote:
> > 
> > Thank you, just for clarification ...
> > 
> > "Building the Neo driver", does that mean no OpenCL library support 
> > ?
> > 
> > -Original Message-
> > From: Mittal, Anuj 
> > Sent: Friday, October 8, 2021 11:07 AM
> > To: Monsees, Steven C (US) ; 
> > yocto@lists.yoctoproject.org
> > Subject: Re: [yocto] #zeus meta-intel
> > 
> > External Email Alert
> > 
> > This email has been sent from an account outside of the BAE Systems 
> > network.
> > 
> > Please treat the email with caution, especially if you are requested 
> > to click on a link, decrypt/open an attachment, or enable macros.
> > For
> > further information on how to spot phishing, access “Cybersecurity 
> > OneSpace Page” and report phishing by clicking the button “Report 
> > Phishing” on the Outlook toolbar.
> > 
> > 
> > On Thu, 2021-10-07 at 16:20 +, Monsees, Steven C (US) via 
> > lists.yoctoproject.org wrote:
> > >  
> > >  
> > > I am looking at “meta-intel/dynamic-layers/clang-layer/recipes-
> > > opencl/compute-runtime”
> > > I have been “told” that this compute-runtime recipe should 
> > > basically build opencl (Neo) with all the required dependencies… I 
> > > did not think Yocto had support for OpenCL, and was looking to 
> > > build Neo under the SDK.
> > >  
> > > (1)   Is this true, does meta-intell under zeus now support 
> > > building OpenCL and the OpenCL Graphics compiler under Yocto ?
> > 
> > compute-runtime recipe would allow you to build NEO driver. zeus is 
> > no longer maintained so the version there is old and not tested now 
> > but it should still build.
> > 
> > > (2)   Of so, what would be the proper way to pull this into my 
> > > yocto build ?
> > 
> > Including meta-intel and meta-clang in bblayers should be enough.
> > 
> > Thanks,
> > 
> > Anuj
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55034): https://lists.yoctoproject.org/g/yocto/message/55034
Mute This Topic: https://lists.yoctoproject.org/mt/86149437/21656
Mute #zeus:https://lists.yoctoproject.org/g/yocto/mutehashtag/zeus
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] [meta-selinux][PATCH 3/4] selinux-python: add RDEPENDES on audit-python

2021-10-12 Thread Yi Zhao
Add RDEPENDS on audit-python for selinux-python-semanage.

Fixes:
$ semanage fcontext -a -t user_home_t "/web(/.*)?"
Traceback (most recent call last):
  File "/usr/sbin/semanage", line 975, in 
do_parser()
  File "/usr/sbin/semanage", line 947, in do_parser
args.func(args)
  File "/usr/sbin/semanage", line 329, in handleFcontext
OBJECT.add(args.file_spec, args.type, args.ftype, args.range, args.seuser)
  File "/usr/lib/python3.9/site-packages/seobject.py", line 2485, in add
self.__add(target, type, ftype, serange, seuser)
  File "/usr/lib/python3.9/site-packages/seobject.py", line 2481, in __add
self.mylog.log_change("resrc=fcontext op=add %s ftype=%s 
tcontext=%s:%s:%s:%s"
  % (audit.audit_encode_nv_string("tglob", target, 0), 
ftype_to_audit[ftype],)
NameError: name 'audit' is not defined

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/selinux-python_3.2.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/recipes-security/selinux/selinux-python_3.2.bb 
b/recipes-security/selinux/selinux-python_3.2.bb
index a954676..d130900 100644
--- a/recipes-security/selinux/selinux-python_3.2.bb
+++ b/recipes-security/selinux/selinux-python_3.2.bb
@@ -50,6 +50,7 @@ RDEPENDS:${BPN}-semanage += "\
 python3-xml \
 python3-misc \
 libselinux-python \
+audit-python \
 ${BPN} \
 "
 RDEPENDS:${BPN}-sepolicy += "\
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55033): https://lists.yoctoproject.org/g/yocto/message/55033
Mute This Topic: https://lists.yoctoproject.org/mt/86256792/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] [meta-selinux][PATCH 4/4] selinux: move selinux scripts to selinux-scripts

2021-10-12 Thread Yi Zhao
There are too many recipes in recipes-security/selinux. Keep the selinux
userspace recipes and move selinux scripts to selinux-scripts directory
to make the directory hierarchy clearer.

Signed-off-by: Yi Zhao 
---
 .../selinux-autorelabel/selinux-autorelabel.service   | 0
 .../selinux-autorelabel/selinux-autorelabel.sh| 0
 .../{selinux => selinux-scripts}/selinux-autorelabel_0.1.bb   | 0
 .../selinux-init/selinux-init.service | 0
 .../{selinux => selinux-scripts}/selinux-init/selinux-init.sh | 0
 .../selinux-init/selinux-init.sh.sysvinit | 0
 recipes-security/{selinux => selinux-scripts}/selinux-init_0.1.bb | 0
 recipes-security/{selinux => selinux-scripts}/selinux-initsh.inc  | 0
 .../selinux-labeldev/selinux-labeldev.service | 0
 .../selinux-labeldev/selinux-labeldev.sh  | 0
 .../{selinux => selinux-scripts}/selinux-labeldev_0.1.bb  | 0
 11 files changed, 0 insertions(+), 0 deletions(-)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-autorelabel/selinux-autorelabel.service (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-autorelabel/selinux-autorelabel.sh (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-autorelabel_0.1.bb (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-init/selinux-init.service (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-init/selinux-init.sh (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-init/selinux-init.sh.sysvinit (100%)
 rename recipes-security/{selinux => selinux-scripts}/selinux-init_0.1.bb (100%)
 rename recipes-security/{selinux => selinux-scripts}/selinux-initsh.inc (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-labeldev/selinux-labeldev.service (100%)
 rename recipes-security/{selinux => 
selinux-scripts}/selinux-labeldev/selinux-labeldev.sh (100%)
 rename recipes-security/{selinux => selinux-scripts}/selinux-labeldev_0.1.bb 
(100%)

diff --git 
a/recipes-security/selinux/selinux-autorelabel/selinux-autorelabel.service 
b/recipes-security/selinux-scripts/selinux-autorelabel/selinux-autorelabel.service
similarity index 100%
rename from 
recipes-security/selinux/selinux-autorelabel/selinux-autorelabel.service
rename to 
recipes-security/selinux-scripts/selinux-autorelabel/selinux-autorelabel.service
diff --git 
a/recipes-security/selinux/selinux-autorelabel/selinux-autorelabel.sh 
b/recipes-security/selinux-scripts/selinux-autorelabel/selinux-autorelabel.sh
similarity index 100%
rename from recipes-security/selinux/selinux-autorelabel/selinux-autorelabel.sh
rename to 
recipes-security/selinux-scripts/selinux-autorelabel/selinux-autorelabel.sh
diff --git a/recipes-security/selinux/selinux-autorelabel_0.1.bb 
b/recipes-security/selinux-scripts/selinux-autorelabel_0.1.bb
similarity index 100%
rename from recipes-security/selinux/selinux-autorelabel_0.1.bb
rename to recipes-security/selinux-scripts/selinux-autorelabel_0.1.bb
diff --git a/recipes-security/selinux/selinux-init/selinux-init.service 
b/recipes-security/selinux-scripts/selinux-init/selinux-init.service
similarity index 100%
rename from recipes-security/selinux/selinux-init/selinux-init.service
rename to recipes-security/selinux-scripts/selinux-init/selinux-init.service
diff --git a/recipes-security/selinux/selinux-init/selinux-init.sh 
b/recipes-security/selinux-scripts/selinux-init/selinux-init.sh
similarity index 100%
rename from recipes-security/selinux/selinux-init/selinux-init.sh
rename to recipes-security/selinux-scripts/selinux-init/selinux-init.sh
diff --git a/recipes-security/selinux/selinux-init/selinux-init.sh.sysvinit 
b/recipes-security/selinux-scripts/selinux-init/selinux-init.sh.sysvinit
similarity index 100%
rename from recipes-security/selinux/selinux-init/selinux-init.sh.sysvinit
rename to recipes-security/selinux-scripts/selinux-init/selinux-init.sh.sysvinit
diff --git a/recipes-security/selinux/selinux-init_0.1.bb 
b/recipes-security/selinux-scripts/selinux-init_0.1.bb
similarity index 100%
rename from recipes-security/selinux/selinux-init_0.1.bb
rename to recipes-security/selinux-scripts/selinux-init_0.1.bb
diff --git a/recipes-security/selinux/selinux-initsh.inc 
b/recipes-security/selinux-scripts/selinux-initsh.inc
similarity index 100%
rename from recipes-security/selinux/selinux-initsh.inc
rename to recipes-security/selinux-scripts/selinux-initsh.inc
diff --git a/recipes-security/selinux/selinux-labeldev/selinux-labeldev.service 
b/recipes-security/selinux-scripts/selinux-labeldev/selinux-labeldev.service
similarity index 100%
rename from recipes-security/selinux/selinux-labeldev/selinux-labeldev.service
rename to 
recipes-security/selinux-scripts/selinux-labeldev/selinux-labeldev.service
diff --git a/recipes-security/selinux/selinux-labeldev/selinux-labeldev.sh 

[yocto] [meta-selinux][PATCH 2/4] libselinux-python: inherit pkgconfig

2021-10-12 Thread Yi Zhao
Inherit pkgconfig to fix the build error which is introduced by
oe-commit:
  commit 8e26252b45b7660c7c67c702411bdec187a76ffc
  Author: Richard Purdie 
  Date:   Sun Sep 19 16:17:31 2021 +0100

layer.conf: Extend recipes not to install without explict dependencies

Fixes:
make: pkg-config: Command not found
/usr/src/debug/libselinux/3.2-r0/git/libselinux/src/regex.c:399: undefined 
reference to `pcre_fullinfo'
/usr/src/debug/libselinux/3.3-r0/git/libselinux/src/regex.c:444: undefined 
reference to `pcre_free'
/usr/src/debug/libselinux/3.3-r0/git/libselinux/src/regex.c:456: undefined 
reference to `pcre_exec'

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/libselinux-python_3.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-security/selinux/libselinux-python_3.2.bb 
b/recipes-security/selinux/libselinux-python_3.2.bb
index f589ebd..136f538 100644
--- a/recipes-security/selinux/libselinux-python_3.2.bb
+++ b/recipes-security/selinux/libselinux-python_3.2.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://${S}/LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"
 
 require selinux_common.inc
 
-inherit python3native python3targetconfig
+inherit python3native python3targetconfig pkgconfig
 
 FILESEXTRAPATHS:prepend := "${THISDIR}/libselinux:"
 SRC_URI += "\
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55030): https://lists.yoctoproject.org/g/yocto/message/55030
Mute This Topic: https://lists.yoctoproject.org/mt/86256789/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] [meta-selinux][PATCH 1/4] libselinux: inherit pkgconfig

2021-10-12 Thread Yi Zhao
Inherit pkgconfig to fix the build error which is introduced by
oe-commit:
  commit 8e26252b45b7660c7c67c702411bdec187a76ffc
  Author: Richard Purdie 
  Date:   Sun Sep 19 16:17:31 2021 +0100

layer.conf: Extend recipes not to install without explict dependencies

Fixes:
make: pkg-config: Command not found
/usr/src/debug/libselinux/3.2-r0/git/libselinux/src/regex.c:399: undefined 
reference to `pcre_fullinfo'
/usr/src/debug/libselinux/3.3-r0/git/libselinux/src/regex.c:444: undefined 
reference to `pcre_free'
/usr/src/debug/libselinux/3.3-r0/git/libselinux/src/regex.c:456: undefined 
reference to `pcre_exec'

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/libselinux_3.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-security/selinux/libselinux_3.2.bb 
b/recipes-security/selinux/libselinux_3.2.bb
index 55efbae..1144840 100644
--- a/recipes-security/selinux/libselinux_3.2.bb
+++ b/recipes-security/selinux/libselinux_3.2.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://${S}/LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"
 
 require selinux_common.inc
 
-inherit lib_package python3native
+inherit lib_package python3native pkgconfig
 
 DEPENDS += "libsepol libpcre"
 DEPENDS:append:libc-musl = " fts"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#55032): https://lists.yoctoproject.org/g/yocto/message/55032
Mute This Topic: https://lists.yoctoproject.org/mt/86256791/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-