Re: [yocto] [OE-core] Fwd: OEDAM: New Location - Catamaran resort

2016-04-03 Thread Jeff Osier-Mixon
At this point, I have had no requestes for vegetarian etc. and only a
few responses regarding transportation, so I will NOT be ordering a
bus. If you do need transportation and haven't let me know, please do
so asap. thanks

On Tue, Mar 29, 2016 at 1:03 PM, Rudolf J Streif
 wrote:
> We need the final headcount by next Monday.
>
> Food, breakfast, lunch and refreshments, will be provided. If you have 
> special dietary needs such as vegetarian, gluten-free etc. please indicate so 
> behind you name. We'll do the best to accommodate them.
>
> Rudi
>
> On Tuesday, March 29, 2016 12:57:23 PM Philip Balister wrote:
>> OEDAM moved. Thanks Rudi and Jefro.
>>
>> Please add your name to the attendee list so Jefro can get the correct
>> amount of food and coffee. He needs the number "soon".
>>
>> Philip
>>
>>  Forwarded Message 
>> Subject: OEDAM: New Location - Catamaran resort
>> Date: Mon, 28 Mar 2016 13:36:41 -0700
>> From: Jeff Osier-Mixon 
>> Reply-To: openembedded-memb...@lists.openembedded.org
>> To: openembedded-memb...@lists.openembedded.org
>> 
>>
>> The OpenEmbedded meeting on Friday April 8, which was previously
>> announced, has been moved to the Catamaran Resort & Hotel.
>> Transportation will be provided. The meeting is still 9am-5pm.
>>
>> 3999 Mission Boulevard
>> San Diego, CA 92109
>> 858-539-8727
>>
>> Again, OEDAM will be at the Catamaran, NOT at the Marriott. The wiki
>> page and this mailing list will be updated with transportation info.
>>
>> Thanks to Rudi Streif for finding us a great location!
>>
>>
>
> --
> ___
> Openembedded-core mailing list
> openembedded-c...@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core



-- 
Jeff Osier-Mixon
Open Source Community Architect, Intel Corporation
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [Recipe reporting system] Upgradable recipe name list

2016-04-03 Thread recipe-report
This mail was sent out by Recipe reporting system.

This message list those recipes which need to be upgraded. If maintainers
believe some of them needn't to upgrade at this time, they can fill
RECIPE_NO_UPDATE_REASON in respective recipe file to ignore this remainder
until newer upstream version was detected.

Example:
RECIPE_NO_UPDATE_REASON = "Version 2.0 is unstable"

You can check the detail information at:

http://recipes.yoctoproject.org/

Package   Version   Upstream version  Maintainer   
NoUpgradeReason
      ---  
--
texinfo   6.0   6.1   Alejandro Hernandez
python-dbus   1.2.0 1.2.4 Alejandro Hernandez
python-mako   1.0.3 1.0.4 Alejandro Hernandez
python-numpy  1.10.41.11.0Alejandro Hernandez
python-pygobject  3.18.23.20.0Alejandro Hernandez
python3-pip   8.0.0 8.1.1 Alejandro Hernandez
python3-setuptools19.4  20.6.7Alejandro Hernandez
python-setuptools 19.4  20.6.7Alejandro Hernandez
liberation-fonts  1.04  2.00.1Alexander Kanavin
2.x depends on fontforge pa...
gcr   3.18.03.20.0Alexander Kanavin
gnome-desktop33.18.23.20.0Alexander Kanavin
libsecret 0.18.40.18.5Alexander Kanavin
watchdog  5.14  5.15  Alexander Kanavin
kexec-tools   2.0.112.0.12Alexander Kanavin
btrfs-tools   4.4   4.5.1 Alexander Kanavin
systemtap-uprobes 2.9   3.0   Alexander Kanavin
systemtap 2.9   3.0   Alexander Kanavin
epiphany  3.18.43.20.0Alexander Kanavin
hwlatdetect   0.96  0.97  Alexander Kanavin
rt-tests  0.96  0.97  Alexander Kanavin
webkitgtk 2.10.72.12.0Alexander Kanavin
gnutls3.4.9 3.4.10Alexander Kanavin
icu   56.1  57.1  Alexander Kanavin
nss   3.21  3.23  Alexander Kanavin
babeltrace1.3.1 1.3.2 Alexander Kanavin
msmtp 1.6.3 1.6.4 Alexander Kanavin
mkelfimage4.0+gitX  4.3+gitAUTOINC+1b...  Alexander Kanavin
mkelfimage has been removed...
iso-codes 3.65  3.67  Alexander Kanavin
apt   1.0.10.1  1.2.9 Aníbal Limón
qemu  2.5.0 2.5.1 Aníbal Limón
linux-libc-headers4.4   4.5   Bruce Ashfield
guilt-native  0.35+gitX 0.36+gitAUTOINC+2...  Bruce Ashfield
dbus-test 1.10.61.10.8Chen Qi
dbus  1.10.61.10.8Chen Qi
curl  7.47.17.48.0Chen Qi
byacc 20150711  20160324  Chen Qi
gzip  1.6   1.7   Chen Qi
sudo  1.8.151.8.16Chen Qi
sysstat   11.2.011.3.2Chen Qi
grep  2.23  2.24  Chen Qi
build-appliance-i...  14.0.014.0.1Cristian Iorga
dhcp  4.3.3 4.3.4 Hongxu Jia
ncurses   6.0+20160213  6.0+20160319  Hongxu Jia
pax-utils 1.1.5 1.1.6 Hongxu Jia
createrepo0.4.110.10.4Hongxu Jia   
Versions after 0.9.* use YU...
man-pages 4.04  4.05  Hongxu Jia
libnewt-python0.52.18   0.52.19   Hongxu Jia
libnewt   0.52.18   0.52.19   Hongxu Jia
elfutils  0.164 0.166 Hongxu Jia
pango 1.38.11.40.0Jussi Kukkonen
mesa  11.1.111.1.2Jussi Kukkonen
libinput  1.1.4 1.2.2 Jussi Kukkonen
wayland   1.9.0 1.10.0Jussi Kukkonen
gtk-icon-utils-na...  3.18.83.20.2Jussi Kukkonen
xrandr1.4.3 1.5.0 Jussi Kukkonen
openssh   7.1p2 7.2p2 Jussi Kukkonen
gsettings-desktop...  3.19.33.20.0Jussi Kukkonen
dropbear  2015.71   2016.73   Ju

Re: [yocto] [meta-raspberry] Raspberry Pi 3

2016-04-03 Thread Khem Raj
On Sun, Apr 3, 2016 at 6:38 PM, Trevor Woerner  wrote:
> Thanks to everyone for their help!! It looks like I've got something working,
> not sure if this is a "solution" or if most would just consider it a
> work-around:
>
> 1) use Andrei's meta-raspberrypi layer (which selects linux kernel 4.1 by
> default)

thats good.

>
> 2) add the following to your local.conf:
>
> SERIAL_CONSOLE_forcevariable = "115200 ttyS0"
> CORE_FREQ = "250"

Send a patch to document this in README.

>
> 3) ??
>
> 4) profit!!
>
> I've tested with poky building both core-image-x11 and
> core-image-full-cmdline.
>
> Best regards,
> Trevor
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-raspberry] Raspberry Pi 3

2016-04-03 Thread Trevor Woerner
Thanks to everyone for their help!! It looks like I've got something working,
not sure if this is a "solution" or if most would just consider it a
work-around:

1) use Andrei's meta-raspberrypi layer (which selects linux kernel 4.1 by
default)

2) add the following to your local.conf:

SERIAL_CONSOLE_forcevariable = "115200 ttyS0"
CORE_FREQ = "250"

3) ??

4) profit!!

I've tested with poky building both core-image-x11 and
core-image-full-cmdline.

Best regards,
Trevor
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 3/3] refpolicy_common: Sanity test DEFAULT_ENFORCING value and set default.

2016-04-03 Thread Philip Tricca
Use the anonymous python function to be sure the value set for
'SELINUX' in the config file is something useful. In the event that
DEFAULT_ENFORCING isn't set to one of the 3 permissible values we
set it to 'permissive'.

Signed-off-by: Philip Tricca 
---
 recipes-security/refpolicy/refpolicy_common.inc | 10 ++
 1 file changed, 10 insertions(+)

diff --git a/recipes-security/refpolicy/refpolicy_common.inc 
b/recipes-security/refpolicy/refpolicy_common.inc
index 305675f..10e972d 100644
--- a/recipes-security/refpolicy/refpolicy_common.inc
+++ b/recipes-security/refpolicy/refpolicy_common.inc
@@ -66,6 +66,16 @@ EXTRA_OEMAKE += "tc_usrbindir=${STAGING_BINDIR_NATIVE}"
 EXTRA_OEMAKE += "OUTPUT_POLICY=`${STAGING_BINDIR_NATIVE}/checkpolicy -V | cut 
-d' ' -f1`"
 EXTRA_OEMAKE += "CC='${BUILD_CC}' CFLAGS='${BUILD_CFLAGS}' PYTHON='${PYTHON}'"
 
+python __anonymous () {
+import re
+
+# make sure DEFAULT_ENFORCING is something sane
+if not re.match('^(enforcing|permissive|disabled)$',
+d.getVar('DEFAULT_ENFORCING', True),
+flags=0):
+d.setVar('DEFAULT_ENFORCING', 'permissive')
+}
+
 do_compile() {
oe_runmake conf
oe_runmake policy
-- 
2.1.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 2/3] Integrate selinux-config into refpolicy_common.

2016-04-03 Thread Philip Tricca
With the virutal package there's no need for a separate recipe to build
the config. This can be generated and included as part of the policy
package.

Signed-off-by: Philip Tricca 
---
 .../packagegroups/packagegroup-core-selinux.bb |  1 -
 .../packagegroups/packagegroup-selinux-minimal.bb  |  1 -
 recipes-security/refpolicy/refpolicy_common.inc| 30 ++--
 recipes-security/selinux/selinux-config_0.1.bb | 40 --
 4 files changed, 28 insertions(+), 44 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-config_0.1.bb

diff --git a/recipes-security/packagegroups/packagegroup-core-selinux.bb 
b/recipes-security/packagegroups/packagegroup-core-selinux.bb
index 62c5a76..c6d22b7 100644
--- a/recipes-security/packagegroups/packagegroup-core-selinux.bb
+++ b/recipes-security/packagegroups/packagegroup-core-selinux.bb
@@ -22,7 +22,6 @@ RDEPENDS_${PN} = " \
packagegroup-selinux-policycoreutils \
setools \
setools-console \
-   selinux-config \
selinux-autorelabel \
selinux-init \
selinux-labeldev \
diff --git a/recipes-security/packagegroups/packagegroup-selinux-minimal.bb 
b/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
index 87ae686..451ae8b 100644
--- a/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
+++ b/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
@@ -21,7 +21,6 @@ RDEPENDS_${PN} = "\
policycoreutils-semodule \
policycoreutils-sestatus \
policycoreutils-setfiles \
-   selinux-config \
selinux-labeldev \
virtual/refpolicy \
 "
diff --git a/recipes-security/refpolicy/refpolicy_common.inc 
b/recipes-security/refpolicy/refpolicy_common.inc
index ba887e4..305675f 100644
--- a/recipes-security/refpolicy/refpolicy_common.inc
+++ b/recipes-security/refpolicy/refpolicy_common.inc
@@ -1,3 +1,5 @@
+DEFAULT_ENFORCING ??= "enforcing"
+
 SECTION = "base"
 LICENSE = "GPLv2"
 
@@ -14,7 +16,8 @@ SRC_URI += "file://customizable_types \
 
 S = "${WORKDIR}/refpolicy"
 
-FILES_${PN} = " \
+CONFFILES_${PN} += "${sysconfdir}/selinux/config"
+FILES_${PN} += " \
${sysconfdir}/selinux/${POLICY_NAME}/ \
${datadir}/selinux/${POLICY_NAME}/*.pp \
${localstatedir}/lib/selinux/${POLICY_NAME}/ \
@@ -25,7 +28,6 @@ FILES_${PN}-dev =+ " \
 "
 
 DEPENDS += "checkpolicy-native policycoreutils-native m4-native"
-RDEPENDS_${PN} += "selinux-config"
 
 PACKAGE_ARCH = "${MACHINE_ARCH}"
 
@@ -137,13 +139,37 @@ install_misc_files () {
oe_runmake 'DESTDIR=${D}' 'prefix=${D}${prefix}' install-headers
 }
 
+install_config () {
+   echo "\
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+# enforcing - SELinux security policy is enforced.
+# permissive - SELinux prints warnings instead of enforcing.
+# disabled - No SELinux policy is loaded.
+SELINUX=${DEFAULT_ENFORCING}
+# SELINUXTYPE= can take one of these values:
+# standard - Standard Security protection.
+# mls - Multi Level Security protection.
+# targeted - Targeted processes are protected.
+# mcs - Multi Category Security protection.
+SELINUXTYPE=${POLICY_TYPE}
+" > ${WORKDIR}/config
+   install -d ${D}/${sysconfdir}/selinux
+   install -m 0644 ${WORKDIR}/config ${D}/${sysconfdir}/selinux/
+}
+
 do_install () {
prepare_policy_store
rebuild_policy
install_misc_files
+   install_config
 }
 
 do_install_append(){
# While building policies on target, Makefile will be searched from 
SELINUX_DEVEL_PATH
echo "SELINUX_DEVEL_PATH=${datadir}/selinux/${POLICY_NAME}/include" > 
${D}${sysconfdir}/selinux/sepolgen.conf
 }
+
+sysroot_stage_all_append () {
+   sysroot_stage_dir ${D}${sysconfdir} ${SYSROOT_DESTDIR}${sysconfdir}
+}
diff --git a/recipes-security/selinux/selinux-config_0.1.bb 
b/recipes-security/selinux/selinux-config_0.1.bb
deleted file mode 100644
index e902e98..000
--- a/recipes-security/selinux/selinux-config_0.1.bb
+++ /dev/null
@@ -1,40 +0,0 @@
-DEFAULT_ENFORCING ??= "enforcing"
-
-SUMMARY = "SELinux configuration"
-DESCRIPTION = "\
-SELinux configuration files for Yocto. \
-"
-
-SECTION = "base"
-LICENSE = "MIT"
-LIC_FILES_CHKSUM = 
"file://${COREBASE}/meta/COPYING.MIT;md5=3da9cfbcb788c80a0384361b4de20420"
-PR = "r4"
-
-S = "${WORKDIR}"
-
-CONFFILES_${PN} += "${sysconfdir}/selinux/config"
-
-PACKAGE_ARCH = "${MACHINE_ARCH}"
-
-do_install () {
-   echo "\
-# This file controls the state of SELinux on the system.
-# SELINUX= can take one of these three values:
-# enforcing - SELinux security policy is enforced.
-# permissive - SELinux prints warnings instead of enforcing.
-# disabled - No SELinux policy is loaded.
-SELINUX=${DEFAULT_ENFORCING}
-# SELINUXTYPE= can take one of these values:
-# standard - Standard Security protection.
-# mls - Multi Level Security protection.
-# targeted - Targeted p

[yocto] [meta-selinux][PATCH 1/3] refpolicy: Setup virtual/refpolicy provider.

2016-04-03 Thread Philip Tricca
This allows us to provide a default policy through the
PREFERRED_PROVIDER mechanism for each of the example distro configs.
Consumers of meta-selinux will be able to override this at the config
level instead of having to depend on a specific policy package. We do
lose the ability install more than one policy package but this falls
in line with the embedded nature of the project.

Signed-off-by: Philip Tricca 
---
 conf/distro/oe-selinux.conf| 1 +
 recipes-security/packagegroups/packagegroup-core-selinux.bb| 3 +--
 recipes-security/packagegroups/packagegroup-selinux-minimal.bb | 2 +-
 recipes-security/refpolicy/refpolicy_common.inc| 3 +++
 recipes-security/selinux/selinux-config_0.1.bb | 3 +--
 5 files changed, 7 insertions(+), 5 deletions(-)

diff --git a/conf/distro/oe-selinux.conf b/conf/distro/oe-selinux.conf
index 6e55a32..0011d45 100644
--- a/conf/distro/oe-selinux.conf
+++ b/conf/distro/oe-selinux.conf
@@ -2,3 +2,4 @@ DISTRO = "oe-selinux"
 DISTROOVERRIDES .= ":selinux"
 
 DISTRO_FEATURES_append = " acl xattr pam selinux"
+PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls"
diff --git a/recipes-security/packagegroups/packagegroup-core-selinux.bb 
b/recipes-security/packagegroups/packagegroup-core-selinux.bb
index a2480a3..62c5a76 100644
--- a/recipes-security/packagegroups/packagegroup-core-selinux.bb
+++ b/recipes-security/packagegroups/packagegroup-core-selinux.bb
@@ -26,7 +26,6 @@ RDEPENDS_${PN} = " \
selinux-autorelabel \
selinux-init \
selinux-labeldev \
-   refpolicy-standard \
-   refpolicy-mls \
+   virtual/refpolicy \
coreutils \
"
diff --git a/recipes-security/packagegroups/packagegroup-selinux-minimal.bb 
b/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
index 34c5f7c..87ae686 100644
--- a/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
+++ b/recipes-security/packagegroups/packagegroup-selinux-minimal.bb
@@ -23,5 +23,5 @@ RDEPENDS_${PN} = "\
policycoreutils-setfiles \
selinux-config \
selinux-labeldev \
-   refpolicy-mls \
+   virtual/refpolicy \
 "
diff --git a/recipes-security/refpolicy/refpolicy_common.inc 
b/recipes-security/refpolicy/refpolicy_common.inc
index 67d0426..ba887e4 100644
--- a/recipes-security/refpolicy/refpolicy_common.inc
+++ b/recipes-security/refpolicy/refpolicy_common.inc
@@ -3,6 +3,9 @@ LICENSE = "GPLv2"
 
 LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833"
 
+PROVIDES += "virtual/refpolicy"
+RPROVIDES_${PN} += "virtual/refpolicy"
+
 # Specific config files for Poky
 SRC_URI += "file://customizable_types \
 file://setrans-mls.conf \
diff --git a/recipes-security/selinux/selinux-config_0.1.bb 
b/recipes-security/selinux/selinux-config_0.1.bb
index 37fe4b7..e902e98 100644
--- a/recipes-security/selinux/selinux-config_0.1.bb
+++ b/recipes-security/selinux/selinux-config_0.1.bb
@@ -1,4 +1,3 @@
-DEFAULT_POLICY ??= "mls"
 DEFAULT_ENFORCING ??= "enforcing"
 
 SUMMARY = "SELinux configuration"
@@ -30,7 +29,7 @@ SELINUX=${DEFAULT_ENFORCING}
 # mls - Multi Level Security protection.
 # targeted - Targeted processes are protected.
 # mcs - Multi Category Security protection.
-SELINUXTYPE=${DEFAULT_POLICY}
+SELINUXTYPE=${@d.getVar("PREFERRED_PROVIDER_virtual/refpolicy", 
False)[len("refpolicy-"):]}
 " > ${WORKDIR}/config
install -d ${D}/${sysconfdir}/selinux
install -m 0644 ${WORKDIR}/config ${D}/${sysconfdir}/selinux/
-- 
2.1.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 0/3] refpolicy virtual package

2016-04-03 Thread Philip Tricca
We currently require each image to depend on the policy (or multiple
policies) that they want installed and the selinux-config package
enables the DEFAULT_POLICY. Since only one policy can be in effect at a
time, and we're targeting "embedded" systems it makes sense (to me at
least) that we would treat the policy much like we do the kernel and use
a virtual provider.

Feedback would be much appreciated,
Philip

Philip Tricca (3):
  refpolicy: Setup virtual/refpolicy provider.
  Integrate selinux-config into refpolicy_common.
  refpolicy_common: Sanity test DEFAULT_ENFORCING value and set default.

 conf/distro/oe-selinux.conf|  1 +
 .../packagegroups/packagegroup-core-selinux.bb |  4 +-
 .../packagegroups/packagegroup-selinux-minimal.bb  |  3 +-
 recipes-security/refpolicy/refpolicy_common.inc| 43 +-
 recipes-security/selinux/selinux-config_0.1.bb | 41 -
 5 files changed, 44 insertions(+), 48 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-config_0.1.bb

-- 
2.1.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Append to bblayers.conf and local.conf

2016-04-03 Thread Paul Eggleton
Hi Rikard,

On Fri, 01 Apr 2016 12:59:08 Olsson Rikard wrote:
> Hello Yocto team,
> 
> We are receiving bblayer.conf and local.conf from external supplier which
> already have layers/configuration added. Now we want to add our own
> layers/configuration by appending to these files this to avoid manual merge
> work each time a delivery from external supplier is made.
> 
> Question:
> How do I append layers/configuration to bblayer.conf and local.conf?

The best answer I can give is these files aren't really meant to be 
distributed. If you have too much specific stuff in these files (particularly 
local.conf) then I would say it's possible your supplier has put things in the 
wrong place.

The way it ought to work is, you add the needed layers to your bblayers.conf, 
then go to your local.conf and set DISTRO and MACHINE and anything you need 
for *local* configuration (e.g. local paths) and that's pretty much it. If you 
have to include a whole bunch of extra lines in local.conf, those lines really 
should be elsewhere (e.g. custom distro config, or the machine .conf file if 
they are specific to the machine.)

Cheers,
Paul

-- 

Paul Eggleton
Intel Open Source Technology Centre
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto