Re: [yocto] How to patch a driver in Linux source tree

2018-04-13 Thread Greg Wilson-Lindberg
Hi Jeremy,

I understand most of what you've got here, thanks, but I'm confused on the 
SRC_URI="…". Where should I look for the kernel git 
directory? I'm running Yocto with a mirror directory and that contains git 
directories for all of the major pieces, but I don't see one for the kernel. 
The kernel source is in tmp/work-shared/raspberrypi3/lernel-source, but that is 
not a git directory.

Any pointers would be appreciated.



Greg Wilson-Lindberg

Principal Firmware Engineer | Sakura Finetek USA, Inc.



1750 W 214th Street | Torrance, CA 90501 | U.S.A.

T: +1 310 783 5075

F: +1 310 618 6902 | E: gwil...@sakuraus.com

www.sakuraus.com



[cid:image002.png@01D35D7D.179A7510]

[cid:image003.png@01D35D7D.179A7510]




Confidentiality Notice: This e-mail transmission may contain confidential or 
legally privileged information that is intended only for the individual or 
entity named in the e-mail address. If you are not the intended recipient, you 
are hereby notified that any disclosure, copying, distribution, or reliance 
upon the contents of this e-mail is strictly prohibited. If you have received 
this e-mail transmission in error, please reply to the sender, so that Sakura 
Finetek USA, Inc. can arrange for proper delivery, and then please delete the 
message from your inbox. Thank you.



From: Jeremy Thien [mailto:jere...@adtecinc.com]
Sent: Friday, April 13, 2018 12:18 PM
To: Greg Wilson-Lindberg 
Cc: yocto@yoctoproject.org
Subject: Re: [yocto] How to patch a driver in Linux source tree


SRC_URI = " 
file://your-patch-path"

Then place the patch in files subdirectory.

So your tree should look something like:

/recipes-kernel/linux/
  linux-raspberrypi_4.4.bbappend
  files/


Instead of "files", it might be named "linux-raspberrypi".

Hope this helps,
Jeremy

On Fri, Apr 13, 2018 at 2:41 PM Greg Wilson-Lindberg 
> wrote:

I'm working on a raspberry pi3 Yocto build from Qt's boot2qt project, it's 
running Yocto version 2.2.3, and Linux kernel 4.4.50. I need to back port some 
changes to a file in drivers/net/can/spi. I confused about where and how I set 
up the patch file.

I have a linux-raspberrypi_4.4.bbappend file. Do I put the patch file in that, 
and If so, how do I indicate the path to the file?



Thanks for the help and enlightenment,

Greg Wilson-Lindberg
--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto
--
Jeremy Thien
Director of Engineering | Adtec Digital
jeremy.th...@adtecdigital.net | mobile: 
+1 (904) 910-1749
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Problem with Extensible SDK update

2018-04-13 Thread Pramode C.E
Hi,

I am trying to update an installation of the Yocto Extensible SDK by
running:

devtool sdk-update update-url

Now it seems like the devtool program is not doing any error checking other
than
verifying whether "update-url" contains a "://" sequence. Whatever random
URL
I throw at it, it just returns "Note: Already up-to-date". I am a Yocto
newbie, so maybe
I am missing something  has anybody else observed this behaviour?

regards,
pramode
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] How to patch a driver in Linux source tree

2018-04-13 Thread Jeremy Thien
SRC_URI = " file://your-patch-path"

Then place the patch in files subdirectory.

So your tree should look something like:

/recipes-kernel/linux/
  linux-raspberrypi_4.4.bbappend
  files/


Instead of "files", it might be named "linux-raspberrypi".

Hope this helps,
Jeremy

On Fri, Apr 13, 2018 at 2:41 PM Greg Wilson-Lindberg 
wrote:

> I'm working on a raspberry pi3 Yocto build from Qt's boot2qt project, it's
> running Yocto version 2.2.3, and Linux kernel 4.4.50. I need to back port
> some changes to a file in drivers/net/can/spi. I confused about where and
> how I set up the patch file.
>
> I have a linux-raspberrypi_4.4.bbappend file. Do I put the patch file in
> that, and If so, how do I indicate the path to the file?
>
>
> Thanks for the help and enlightenment,
>
> Greg Wilson-Lindberg
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>
-- 
Jeremy Thien
Director of Engineering | Adtec Digital
jeremy.th...@adtecdigital.net | mobile: +1 (904) 910-1749
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Regarding support of machine learning algorithm/framework

2018-04-13 Thread Alexander Kanavin

On 04/12/2018 06:19 AM, atulkumar singh wrote:
These days we are hearing a lot about artificial intelligence and now 
every company whichever domain it belongs works in AI.
Either it's about automotive(Autonomous driving), Surveillance(Object 
detection) or IOT.
So as the industry is moving towards AI, in that case, is there 
something which is supported in our Yocto distribution to support the same?
Basically, I am looking for the framework/algorithm which can support 
convolutional neural network like tensor flow.


Please do let me know if we have some sort of already existing solution 
to support or if there is any plan to add the support.


You can start a layer for this kind of use case on github or similar and 
place there the best available open source implementations. Before doing 
that, check layers.openembedded.org if something similar already exists.


Alex
--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] How to patch a driver in Linux source tree

2018-04-13 Thread Greg Wilson-Lindberg
I'm working on a raspberry pi3 Yocto build from Qt's boot2qt project, it's 
running Yocto version 2.2.3, and Linux kernel 4.4.50. I need to back port some 
changes to a file in drivers/net/can/spi. I confused about where and how I set 
up the patch file.

I have a linux-raspberrypi_4.4.bbappend file. Do I put the patch file in that, 
and If so, how do I indicate the path to the file?


Thanks for the help and enlightenment,

Greg Wilson-Lindberg
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt4][v2][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread Armin Kuster
[v2]
use the real layer name

Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/conf/layer.conf b/conf/layer.conf
index 62ce9cc..1ce54af 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt4-layer"
 BBFILE_PATTERN_qt4-layer = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt4-layer = "6"
 
+LAYERSERIES_COMPAT_qt4-layer = "rocko"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-qt3][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread Martin Jansa
On Fri, Apr 13, 2018 at 03:41:26PM -0700, Armin Kuster wrote:
> Signed-off-by: Armin Kuster 
> ---
>  conf/layer.conf | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/conf/layer.conf b/conf/layer.conf
> index 84ab5f7..2100ffb 100644
> --- a/conf/layer.conf
> +++ b/conf/layer.conf
> @@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
>  BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
>  BBFILE_PRIORITY_qt3 = "6"
>  
> +LAYERSERIES_COMPAT_qt3-layer = "rocko"

Shouldn't this be just qt3 like BBFILE_* variables above?

Regards,

> -- 
> 2.7.4
> 
> -- 
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto

-- 
Martin 'JaMa' Jansa jabber: martin.ja...@gmail.com


signature.asc
Description: Digital signature
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-qt3][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread akuster808


On 04/13/2018 03:44 PM, Martin Jansa wrote:
> On Fri, Apr 13, 2018 at 03:41:26PM -0700, Armin Kuster wrote:
>> Signed-off-by: Armin Kuster 
>> ---
>>  conf/layer.conf | 1 +
>>  1 file changed, 1 insertion(+)
>>
>> diff --git a/conf/layer.conf b/conf/layer.conf
>> index 84ab5f7..2100ffb 100644
>> --- a/conf/layer.conf
>> +++ b/conf/layer.conf
>> @@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
>>  BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
>>  BBFILE_PRIORITY_qt3 = "6"
>>  
>> +LAYERSERIES_COMPAT_qt3-layer = "rocko"
> Shouldn't this be just qt3 like BBFILE_* variables above?
yes. I am hell bent on doing v2's today ; )

thanks,
Armin
>
> Regards,
>
>> -- 
>> 2.7.4
>>
>> -- 
>> ___
>> yocto mailing list
>> yocto@yoctoproject.org
>> https://lists.yoctoproject.org/listinfo/yocto




signature.asc
Description: OpenPGP digital signature
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH] layer: add LAYERSERIES_COMPAT for sumo

2018-04-13 Thread Armin Kuster
Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/conf/layer.conf b/conf/layer.conf
index b13633a..0f9ea41 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -18,6 +18,8 @@ BBFILE_PRIORITY_selinux = "5"
 # cause compatibility issues with other layers
 LAYERVERSION_selinux = "1"
 
+LAYERSERIES_COMPAT_selinux = "sumo"
+
 LAYERDEPENDS_selinux = " \
 core \
 meta-python \
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt3][v2][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread Armin Kuster
[v2]
Fix type in name

Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/conf/layer.conf b/conf/layer.conf
index 84ab5f7..0197197 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
 BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt3 = "6"
 
+LAYERSERIES_COMPAT_qt3 = "rocko"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] How to patch a driver in Linux source tree

2018-04-13 Thread Khem Raj



On 4/13/18 11:41 AM, Greg Wilson-Lindberg wrote:
I'm working on a raspberry pi3 Yocto build from Qt's boot2qt project, 
it's running Yocto version 2.2.3, and Linux kernel 4.4.50. I need to 
back port some changes to a file in drivers/net/can/spi. I confused 
about where and how I set up the patch file.


I have a linux-raspberrypi_4.4.bbappend file. Do I put the patch file in 
that, and If so, how do I indicate the path to the file?


yes.

SRC_URI += "file://yourpatch.patch"

also add

FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:"

then create a directory called linux-raspberrypi parallel to where the 
bbappend is and put the yourpatch.patch inside that directory.






Thanks for the help and enlightenment,

Greg Wilson-Lindberg



--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt4][PATCH 2/2] layers: move LAYERSERIES_COMPAT to sumo

2018-04-13 Thread Armin Kuster
Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/conf/layer.conf b/conf/layer.conf
index 2fbfad7..67ab5d6 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,4 +8,4 @@ BBFILE_COLLECTIONS += "qt4-layer"
 BBFILE_PATTERN_qt4-layer = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt4-layer = "6"
 
-LAYERSERIES_COMPAT_virtualization-layer = "rocko"
+LAYERSERIES_COMPAT_virtualization-layer = "sumo"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt4][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread Armin Kuster
Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/conf/layer.conf b/conf/layer.conf
index 62ce9cc..2fbfad7 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt4-layer"
 BBFILE_PATTERN_qt4-layer = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt4-layer = "6"
 
+LAYERSERIES_COMPAT_virtualization-layer = "rocko"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt4][v2][PATCH 2/2] layers: move LAYERSERIES_COMPAT to sumo

2018-04-13 Thread Armin Kuster
[v2]
Fix cut error

Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/conf/layer.conf b/conf/layer.conf
index 1ce54af..915d89c 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,4 +8,4 @@ BBFILE_COLLECTIONS += "qt4-layer"
 BBFILE_PATTERN_qt4-layer = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt4-layer = "6"
 
-LAYERSERIES_COMPAT_qt4-layer = "rocko"
+LAYERSERIES_COMPAT_qt4-layer = "sumo"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt3][PATCH 1/2] layer: add LAYERSERIES_COMPAT

2018-04-13 Thread Armin Kuster
Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/conf/layer.conf b/conf/layer.conf
index 84ab5f7..2100ffb 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,3 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
 BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt3 = "6"
 
+LAYERSERIES_COMPAT_qt3-layer = "rocko"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt3][PATCH 2/2] layer: Change LAYERSERIES_COMPAT to sumo

2018-04-13 Thread Armin Kuster
Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/conf/layer.conf b/conf/layer.conf
index 2100ffb..04025ac 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,4 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
 BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt3 = "6"
 
-LAYERSERIES_COMPAT_qt3-layer = "rocko"
+LAYERSERIES_COMPAT_qt3-layer = "sumo"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-qt3][v2][PATCH 2/2] layer: Change LAYERSERIES_COMPAT to sumo

2018-04-13 Thread Armin Kuster
[v2]
fix typo in layer name

Signed-off-by: Armin Kuster 
---
 conf/layer.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/conf/layer.conf b/conf/layer.conf
index 0197197..cfcad24 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -8,4 +8,4 @@ BBFILE_COLLECTIONS += "qt3"
 BBFILE_PATTERN_qt3 = "^${LAYERDIR}/"
 BBFILE_PRIORITY_qt3 = "6"
 
-LAYERSERIES_COMPAT_qt3 = "rocko"
+LAYERSERIES_COMPAT_qt3 = "sumo"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] How to set MACHINE_ESSENTIAL_EXTRA_RRECOMMENDS under my custom layer

2018-04-13 Thread ah wan la
Hi all,

I am trying to add kernel modules to rootfs.
I tried adding configuration  MACHINE_ESSENTIAL_EXTRA_RRECOMMENDS_append =
" kernel-module-module1" into .conf  is OK, module1 get
installed.
I also tried adding same configuration into build/conf/local.conf also OK,
module1 get installed.
But my final goal is to get this customization into my custom layer, eg.
under meta-custom.
I tried to create core-image-minimal.bbappend and add this
MACHINE_ESSENTIAL_EXTRA_RRECOMMENDS_append  but module1 is not installed
into the rootfs.
I checked environment with bitbake -e core-image-minimal and found that
the  MACHINE_ESSENTIAL_EXTRA_RRECOMMENDS did append with kernel-module-module1
but somehow it still not getting installed.
May I know the correct way to set MACHINE_ESSENTIAL_EXTRA_RRECOMMENDS under
my custom layer?
For some other dependencies I have to remain using the same machine name
and therefore cannot create a new custom machine config (correct me on this
if wrong).

Thank you.

Regards,
Ahwan
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 1/3] libselinux: refresh patches to fix QA warning

2018-04-13 Thread Yi Zhao
Refresh patches with devtool command to fix do_patch warning.

Signed-off-by: Yi Zhao 
---
 ...c-Makefile-fix-includedir-in-libselinux.pc.patch | 14 ++
 .../libselinux-define-FD_CLOEXEC-as-necessary.patch | 14 ++
 ...ibselinux-drop-Wno-unused-but-set-variable.patch | 21 +++--
 .../libselinux-make-O_CLOEXEC-optional.patch| 12 +---
 .../libselinux-make-SOCK_CLOEXEC-optional.patch | 14 ++
 5 files changed, 38 insertions(+), 37 deletions(-)

diff --git 
a/recipes-security/selinux/libselinux/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
 
b/recipes-security/selinux/libselinux/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
index 72b97df..c1d2b13 100644
--- 
a/recipes-security/selinux/libselinux/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
+++ 
b/recipes-security/selinux/libselinux/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
@@ -1,4 +1,4 @@
-From 63d2c02a4dfa5ccd5d62a9f80b6a50cbb9946fbb Mon Sep 17 00:00:00 2001
+From c5bec43d3fae49e36997884448fc533462028b67 Mon Sep 17 00:00:00 2001
 From: Robert Yang 
 Date: Thu, 18 Feb 2016 02:39:16 +
 Subject: [PATCH] src/Makefile: fix includedir in libselinux.pc
@@ -6,23 +6,21 @@ Subject: [PATCH] src/Makefile: fix includedir in libselinux.pc
 Upstream-Status: Pending
 
 Signed-off-by: Robert Yang 
+
 ---
  src/Makefile | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/src/Makefile b/src/Makefile
-index 1920029..06d291d 100644
+index a89c0f7..f304032 100644
 --- a/src/Makefile
 +++ b/src/Makefile
-@@ -115,7 +115,7 @@ $(LIBSO): $(LOBJS)
-   ln -sf $@ $(TARGET) 
+@@ -148,7 +148,7 @@ $(LIBSO): $(LOBJS)
+   ln -sf $@ $(TARGET)
  
  $(LIBPC): $(LIBPC).in ../VERSION
 -  sed -e 's/@VERSION@/$(VERSION)/; s:@prefix@:$(PREFIX):; 
s:@libdir@:$(LIBBASE):; s:@includedir@:$(INCLUDEDIR):' < $< > $@
 +  sed -e 's/@VERSION@/$(VERSION)/; s:@prefix@:$(PREFIX):; 
s:@libdir@:$(LIBBASE):; s:@includedir@:${prefix}/include:' < $< > $@
  
  selinuxswig_python_exception.i: ../include/selinux/selinux.h
-   bash exception.sh > $@ 
--- 
-2.5.0
-
+   bash -e exception.sh > $@ || (rm -f $@ ; false)
diff --git 
a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
 
b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
index 1fa1fba..d2a362e 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
@@ -1,7 +1,7 @@
-From 9a843a025fb0eaad537eb9dce28da539cf2cb9c2 Mon Sep 17 00:00:00 2001
+From 967beb17658f3f879a2b8640e40c0675e814a257 Mon Sep 17 00:00:00 2001
 From: Joe MacDonald 
 Date: Tue, 15 Oct 2013 10:14:41 -0400
-Subject: [PATCH 2/3] libselinux: define FD_CLOEXEC as necessary
+Subject: [PATCH] libselinux: define FD_CLOEXEC as necessary
 
 In truly old systems, even FD_CLOEXEC may not be defined.  Produce a
 warning and duplicate the #define for FD_CLOEXEC found in
@@ -10,15 +10,16 @@ asm-generic/fcntl.h on more modern platforms.
 Uptream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald 
+
 ---
- libselinux/src/setrans_client.c |5 +
+ src/setrans_client.c | 5 +
  1 file changed, 5 insertions(+)
 
 diff --git a/src/setrans_client.c b/src/setrans_client.c
-index f9065bd..e07a779 100644
+index fa188a8..a94f02c 100644
 --- a/src/setrans_client.c
 +++ b/src/setrans_client.c
-@@ -38,6 +38,11 @@ static pthread_key_t destructor_key;
+@@ -39,6 +39,11 @@ static pthread_key_t destructor_key;
  static int destructor_key_initialized = 0;
  static __thread char destructor_initialized;
  
@@ -30,6 +31,3 @@ index f9065bd..e07a779 100644
  /*
   * setransd_open
   *
--- 
-1.7.10.4
-
diff --git 
a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
 
b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
index 9deb67d..20c0c69 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
@@ -1,17 +1,26 @@
-Subject: libselinux: drop flag: -Wno-unused-but-set-variable
+From 1312096e1d9d5c9963f18208ced54b63b7e5d9a7 Mon Sep 17 00:00:00 2001
+From: Randy MacLeod 
+Date: Tue, 30 Apr 2013 17:28:34 -0400
+Subject: [PATCH] libselinux: drop flag: -Wno-unused-but-set-variable
 
 Upstream status: inappropriate (older compilers only).
 
 Signed-off-by: Randy MacLeod 
 
 libselinux-2.1.12.orig/src/Makefile
-+++ libselinux-2.1.12/src/Makefile
-@@ -79,7 +79,7 @@
+---
+ src/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/Makefile b/src/Makefile

Re: [yocto] Which recipe produce that file?

2018-04-13 Thread Zoran Stojsavljevic
Hello Mauro,

Seems that you have somehow included duplicate recipes for xcb-util, in
form of libxcb-util.

I found the base package xcb-util in my base: meta (Open Embedded) layer:

[user@localhost beaglebone-rocko-18.0.0]$ find . -name xcb-uti*
*./meta/recipes-graphics/xorg-lib/xcb-util_0.4.0.bb
*
./meta/recipes-graphics/xorg-lib/xcb-util-renderutil_0.3.9.bb
./meta/recipes-graphics/xorg-lib/xcb-util-keysyms_0.4.0.bb
./meta/recipes-graphics/xorg-lib/xcb-util-wm_0.4.1.bb
./meta/recipes-graphics/xorg-lib/xcb-util.inc
./meta/recipes-graphics/xorg-lib/xcb-util-image_0.4.0.bb
./meta/recipes-graphics/xorg-lib/xcb-util-image
[user@localhost beaglebone-rocko-18.0.0]

Since you are, after all, using imx6dl, you probably included quite a few
more layers from Frescale/NXP, with doubled libxcb-util package included as
well.

Please, search for it there.

Best Regards,
Zoran
___

On Fri, Apr 13, 2018 at 6:19 AM, Mauro Ziliani 
wrote:

> Hi all.
>
> My name's Mauro and I write from Parma, Italy.
>
>
> I'm in trouble because recently I get a collision error.
>
> It seems that more than one recipes try to install the same file in the
> same path in populate_sdk task
>
> This is an example
>
> --
>
> ERROR: xcb-util-0.4.0-r0 do_populate_sysroot: The recipe xcb-util is
> trying to install files into a shared area when those files already exist.
> Those files and their manifest location are:
> /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.la
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so.1.0.0
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.a
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so.1
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-event.pc
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-util.pc
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-aux.pc
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-atom.pc
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_event.h
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_util.h
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_aux.h
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_atom.h
>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-
> build/tmp/sysroots/imx6dlsabresd/sysroot-providers/xcb-util
> --
>
>
> I'm working with a Jethro distro
>
> How can I solve this problem?
>
>
> Best regards,
>
>   MZ
>
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Which recipe produce that file?

2018-04-13 Thread Mauro Ziliani

Ok.

Thanks for your help


MZ


Il 13/04/2018 09:49, Zoran Stojsavljevic ha scritto:

Hello Mauro,

Seems that you have somehow included duplicate recipes for xcb-util, 
in form of libxcb-util.


I found the base package xcb-util in my base: meta (Open Embedded) layer:

[user@localhost beaglebone-rocko-18.0.0]$ find . -name xcb-uti*
/*./meta/recipes-graphics/xorg-lib/xcb-util_0.4.0.bb 
*/
./meta/recipes-graphics/xorg-lib/xcb-util-renderutil_0.3.9.bb 

./meta/recipes-graphics/xorg-lib/xcb-util-keysyms_0.4.0.bb 

./meta/recipes-graphics/xorg-lib/xcb-util-wm_0.4.1.bb 


./meta/recipes-graphics/xorg-lib/xcb-util.inc
./meta/recipes-graphics/xorg-lib/xcb-util-image_0.4.0.bb 


./meta/recipes-graphics/xorg-lib/xcb-util-image
[user@localhost beaglebone-rocko-18.0.0]

Since you are, after all, using imx6dl, you probably included quite a 
few more layers from Frescale/NXP, with doubled libxcb-util package 
included as well.


Please, search for it there.

Best Regards,
Zoran
___

On Fri, Apr 13, 2018 at 6:19 AM, Mauro Ziliani > wrote:


Hi all.

My name's Mauro and I write from Parma, Italy.


I'm in trouble because recently I get a collision error.

It seems that more than one recipes try to install the same file
in the same path in populate_sdk task

This is an example

--

ERROR: xcb-util-0.4.0-r0 do_populate_sysroot: The recipe xcb-util
is trying to install files into a shared area when those files
already exist. Those files and their manifest location are:

/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.la

 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so.1.0.0
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.a
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so.1
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-event.pc
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-util.pc
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-aux.pc
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/lib/pkgconfig/xcb-atom.pc
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_event.h
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_util.h
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_aux.h
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/usr/include/xcb/xcb_atom.h
 
/media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build/tmp/sysroots/imx6dlsabresd/sysroot-providers/xcb-util
--


I'm working with a Jethro distro

How can I solve this problem?


Best regards,

  MZ

-- 
___

yocto mailing list
yocto@yoctoproject.org 
https://lists.yoctoproject.org/listinfo/yocto





-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Getting the version of Yocto that is being used.

2018-04-13 Thread Richard Collins
Thanks for the help. :)

Yes they are Phytec boards. I have inherited the project from a 3rd party
and so in the mids of chasing up the support contacts and our account
details for their site. I'm sure you've all played the "Q) What are the
support / login details? A) I don't know, ask X, ask Y, ask Z.,
ask" development game. ;)

On 12 April 2018 at 19:45, Josef Holzmayr 
wrote:

> On Thu, Apr 12, 2018 at 01:11:17PM +0100, Richard Collins wrote:
> > I get the following for DISTRO.
> >
> > DISTRO= "yogurt"
> > DISTRO_VERSION= "BSP-Yocto-RK3288-PD17.1.1"
> >
>
> For further reference by anyone who is reading this in the archive: the
> supplier is Phytec, and the distro layer is here:
> https://git.phytec.de/meta-yogurt/
>
> Greetz
> --
> ———
> Josef Holzmayr
> Software Developer Embedded Systems
>
> Tel: +49 8444 9204-48
> Fax: +49 8444 9204-50
>
> R-S-I Elektrotechnik GmbH & Co. KG
> Woelkestrasse 11
> D-85301 Schweitenkirchen
> www.rsi-elektrotechnik.de
> ———
> Amtsgericht Ingolstadt – GmbH: HRB 191328 – KG: HRA 170393
> Geschäftsführer: Dr.-Ing. Michael Sorg, Dipl.-Ing. Franz Sorg
> Ust-IdNr: DE 128592548
>
> _
> Amtsgericht Ingolstadt - GmbH: HRB 191328 - KG: HRA 170363
> Geschäftsführer: Dr.-Ing. Michael Sorg, Dipl.-Ing. Franz Sorg
> USt-IdNr.: DE 128592548
>
>
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 3/3] selinux-python: refresh patches to fix QA warning

2018-04-13 Thread Yi Zhao
Refresh patches with devtool command to fix do_patch warning

Signed-off-by: Yi Zhao 
---
 .../fix-TypeError-for-seobject.py.patch | 17 +
 .../selinux-python/fix-sepolicy-install-path.patch  | 21 -
 .../process-ValueError-for-sepolicy-seobject.patch  | 12 +---
 3 files changed, 26 insertions(+), 24 deletions(-)

diff --git 
a/recipes-security/selinux/selinux-python/fix-TypeError-for-seobject.py.patch 
b/recipes-security/selinux/selinux-python/fix-TypeError-for-seobject.py.patch
index 993ff7e..62cdeee 100644
--- 
a/recipes-security/selinux/selinux-python/fix-TypeError-for-seobject.py.patch
+++ 
b/recipes-security/selinux/selinux-python/fix-TypeError-for-seobject.py.patch
@@ -1,4 +1,4 @@
-From a66c50c0e8cd3799fc2819835b872ab62419f684 Mon Sep 17 00:00:00 2001
+From 98c2944ffa3e35095187e1df9ff33498bbd0fa54 Mon Sep 17 00:00:00 2001
 From: Wenzong Fan 
 Date: Tue, 1 Apr 2014 02:53:36 -0400
 Subject: [PATCH] policycoreutils: fix TypeError for seobject.py
@@ -7,18 +7,19 @@ File "/usr/lib64/python2.7/site-packages/seobject.py", line 
109, in log
   message += " sename=" + sename
 TypeError: cannot concatenate 'str' and 'NoneType' objects
 
-Uptream-Status: pending
+Uptream-Status: Pending
 
 Signed-off-by: Wenzong Fan 
+
 ---
- semanage/seobject.py |2 +-
+ semanage/seobject.py | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-Index: policycoreutils-2.5/semanage/seobject.py
-===
 policycoreutils-2.5.orig/semanage/seobject.py  2016-02-25 
13:41:38.035974459 -0500
-+++ policycoreutils-2.5/semanage/seobject.py   2016-02-25 13:43:42.075974072 
-0500
-@@ -121,7 +121,7 @@
+diff --git a/semanage/seobject.py b/semanage/seobject.py
+index 70fd192..23ab77e 100644
+--- a/semanage/seobject.py
 b/semanage/seobject.py
+@@ -146,7 +146,7 @@ except:
  
  def log(self, msg, name="", sename="", serole="", serange="", 
oldsename="", oldserole="", oldserange=""):
  message = " %s name=%s" % (msg, name)
diff --git 
a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch 
b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
index 617908a..1d54231 100644
--- a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
+++ b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
@@ -1,18 +1,24 @@
+From 69e8697cd2ae48710ff8190bad3e61d2fd115b99 Mon Sep 17 00:00:00 2001
+From: Xin Ouyang 
+Date: Mon, 23 Sep 2013 21:17:59 +0800
 Subject: [PATCH] policycoreutils: fix install path for new pymodule sepolicy
 
+Uptream-Status: Pending
+
 Signed-off-by: Xin Ouyang 
 Signed-off-by: Wenzong Fan 
+
 ---
- sepolicy/Makefile |4 +++-
+ sepolicy/Makefile | 4 +++-
  1 file changed, 3 insertions(+), 1 deletion(-)
 
 diff --git a/sepolicy/Makefile b/sepolicy/Makefile
-index 2b8716c..70f4bdd 100644
+index 5a56e6c..82c3e36 100644
 --- a/sepolicy/Makefile
 +++ b/sepolicy/Makefile
-@@ -12,6 +12,8 @@ BASHCOMPLETIONDIR ?= 
$(DESTDIR)/usr/share/bash-completion/completions
- SHAREDIR ?= $(PREFIX)/share/sandbox
- override CFLAGS = -I$(PREFIX)/include -DPACKAGE="policycoreutils" -Wall 
-Werror -Wextra -W  -DSHARED -shared
+@@ -12,6 +12,8 @@ SHAREDIR ?= $(PREFIX)/share/sandbox
+ CFLAGS ?= -Wall -Werror -Wextra -W
+ override CFLAGS += -DPACKAGE="policycoreutils" -DSHARED -shared
  
 +PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % 
sys.version_info[0:2]')
 +
@@ -20,7 +26,7 @@ index 2b8716c..70f4bdd 100644
  
  all: python-build
 @@ -30,7 +32,7 @@ test:
-   @python test_sepolicy.py -v
+   @$(PYTHON) test_sepolicy.py -v
  
  install:
 -  $(PYTHON) setup.py install `test -n "$(DESTDIR)" && echo --root 
$(DESTDIR)`
@@ -28,6 +34,3 @@ index 2b8716c..70f4bdd 100644
[ -d $(BINDIR) ] || mkdir -p $(BINDIR)
install -m 755 sepolicy.py $(BINDIR)/sepolicy
(cd $(BINDIR); ln -sf sepolicy sepolgen)
--- 
-1.7.9.5
-
diff --git 
a/recipes-security/selinux/selinux-python/process-ValueError-for-sepolicy-seobject.patch
 
b/recipes-security/selinux/selinux-python/process-ValueError-for-sepolicy-seobject.patch
index 1929aa5..b0bcd1d 100644
--- 
a/recipes-security/selinux/selinux-python/process-ValueError-for-sepolicy-seobject.patch
+++ 
b/recipes-security/selinux/selinux-python/process-ValueError-for-sepolicy-seobject.patch
@@ -1,4 +1,4 @@
-From b8e07bd0643b581ac33c96a1f94ae17c8df80ffd Mon Sep 17 00:00:00 2001
+From 1a8bd0ca13746b5241af5736dee9a25ab360652b Mon Sep 17 00:00:00 2001
 From: Wenzong Fan 
 Date: Sun, 30 Mar 2014 22:25:59 -0400
 Subject: [PATCH] semanage: process ValueError for sepolicy, seobject
@@ -7,15 +7,16 @@ The sepolicy, seobject modules raise many unprocessed 
ValueError, just
 process them in semanage to make 

[yocto] [meta-selinux][PATCH 2/3] libsemanage: refresh patches to fix QA warning

2018-04-13 Thread Yi Zhao
Refresh patches with devtool command to fix do_patch warning.

Signed-off-by: Yi Zhao 
---
 ...rc-Makefile-fix-includedir-in-libselinux.pc.patch | 16 +++-
 .../libsemanage-Fix-execve-segfaults-on-Ubuntu.patch | 20 +---
 .../libsemanage-allow-to-disable-audit-support.patch |  8 +++-
 .../libsemanage-define-FD_CLOEXEC-as-necessary.patch | 20 +---
 ...emanage-disable-expand-check-on-policy-load.patch | 13 +++--
 ...ibsemanage-drop-Wno-unused-but-set-variable.patch | 19 ++-
 .../libsemanage/libsemanage-fix-path-nologin.patch   | 15 ---
 recipes-security/selinux/libsemanage_2.7.bb  |  2 +-
 recipes-security/selinux/libsemanage_git.bb  |  2 +-
 9 files changed, 59 insertions(+), 56 deletions(-)

diff --git 
a/recipes-security/selinux/libsemanage/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
 
b/recipes-security/selinux/libsemanage/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
index 72b97df..c7d7754 100644
--- 
a/recipes-security/selinux/libsemanage/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
+++ 
b/recipes-security/selinux/libsemanage/0001-src-Makefile-fix-includedir-in-libselinux.pc.patch
@@ -1,4 +1,4 @@
-From 63d2c02a4dfa5ccd5d62a9f80b6a50cbb9946fbb Mon Sep 17 00:00:00 2001
+From a7dd288d5bc0e3c92b760701c634b27bf5054007 Mon Sep 17 00:00:00 2001
 From: Robert Yang 
 Date: Thu, 18 Feb 2016 02:39:16 +
 Subject: [PATCH] src/Makefile: fix includedir in libselinux.pc
@@ -6,23 +6,21 @@ Subject: [PATCH] src/Makefile: fix includedir in libselinux.pc
 Upstream-Status: Pending
 
 Signed-off-by: Robert Yang 
+
 ---
  src/Makefile | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/src/Makefile b/src/Makefile
-index 1920029..06d291d 100644
+index e8831ab..d3d4644 100644
 --- a/src/Makefile
 +++ b/src/Makefile
-@@ -115,7 +115,7 @@ $(LIBSO): $(LOBJS)
-   ln -sf $@ $(TARGET) 
+@@ -103,7 +103,7 @@ $(LIBSO): $(LOBJS)
+   ln -sf $@ $(TARGET)
  
  $(LIBPC): $(LIBPC).in ../VERSION
 -  sed -e 's/@VERSION@/$(VERSION)/; s:@prefix@:$(PREFIX):; 
s:@libdir@:$(LIBBASE):; s:@includedir@:$(INCLUDEDIR):' < $< > $@
 +  sed -e 's/@VERSION@/$(VERSION)/; s:@prefix@:$(PREFIX):; 
s:@libdir@:$(LIBBASE):; s:@includedir@:${prefix}/include:' < $< > $@
  
- selinuxswig_python_exception.i: ../include/selinux/selinux.h
-   bash exception.sh > $@ 
--- 
-2.5.0
-
+ semanageswig_python_exception.i: ../include/semanage/semanage.h
+   bash -e exception.sh > $@ || (rm -f $@ ; false)
diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch
index 5198124..507223c 100644
--- 
a/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch
@@ -1,4 +1,4 @@
-From 35aa581aa734d8d93dc5e08bc02d32fa3b50fae2 Mon Sep 17 00:00:00 2001
+From 982004f666ba99db050195d90ded083fa74587b9 Mon Sep 17 00:00:00 2001
 From: Xin Ouyang 
 Date: Mon, 26 Mar 2012 15:15:16 +0800
 Subject: [PATCH] libsemanage: Fix execve segfaults on Ubuntu.
@@ -8,23 +8,21 @@ this may cause segfaults on Ubuntu.
 Such as "make load" while building refpolicy.
 
 http://oss.tresys.com/pipermail/refpolicy/2011-December/004859.html
+
 ---
- src/semanage_store.c |2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
+ src/semanage_store.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/src/semanage_store.c b/src/semanage_store.c
-index a223aa7..c0af87d 100644
+index 6158d08..1923f0f 100644
 --- a/src/semanage_store.c
 +++ b/src/semanage_store.c
-@@ -1015,7 +1015,7 @@ static int semanage_exec_prog(semanage_handle_t * sh,
-   } else if (forkval == 0) {
+@@ -1405,7 +1405,7 @@ static int semanage_exec_prog(semanage_handle_t * sh,
+   if (forkval == 0) {
/* child process.  file descriptors will be closed
 * because they were set as close-on-exec. */
 -  execve(e->path, argv, NULL);
 +  execv(e->path, argv);
_exit(EXIT_FAILURE);/* if execve() failed */
-   } else {
-   /* parent process.  wait for child to finish */
--- 
-1.7.5.4
-
+   }
+ 
diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
index 91efe81..fa129fd 100644
--- 
a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
@@ -1,4 +1,4 @@
-From 7d23189c4541124469aad24fe1719f2a24b4ca48 Mon Sep 17 00:00:00 2001
+From 

Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken qemu build for mingw

2018-04-13 Thread Burton, Ross
Thanks Juro.  I'll remember to keep an eye out for the ifdefs disappearing.

Ross

On 13 April 2018 at 15:46, Bystricky, Juro  wrote:
> yes, I've done it before:
> https://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?h=sumo=bc112b8368eb3842ccb2430fdf17e736ea39a742
>  I'll do it gain. Hopefully it will last longer this time.
>
>
> 
> From: Burton, Ross [ross.bur...@intel.com]
> Sent: Friday, April 13, 2018 5:50 AM
> To: Bystricky, Juro
> Cc: Yocto-mailing-list; Juro Bystricky; Alistair Francis
> Subject: Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken 
> qemu build for mingw
>
> Is it feasible to fix the original patch?
>
> Ross
>
> On 13 April 2018 at 00:55, Juro Bystricky  wrote:
>> The commit "qemu: Bump to version 2.11.0" in oe-core broke the
>> build of qemu for mingw, due to using "socketpair", which is
>> not supported by mingw. "socketpair" is used in a local patch,
>> not in the qemu upstream code. The original local patch had
>> conditional code to exclude "socketpair" for _WIN32, but the
>> modified patch for qemu 2.11.0 removed this.
>>
>> The fix is to simply remove the offending patch.
>>
>> Signed-off-by: Juro Bystricky 
>> ---
>>  recipes-devtools/qemu/qemu_2.11.%.bbappend | 4 
>>  1 file changed, 4 insertions(+)
>>  create mode 100644 recipes-devtools/qemu/qemu_2.11.%.bbappend
>>
>> diff --git a/recipes-devtools/qemu/qemu_2.11.%.bbappend 
>> b/recipes-devtools/qemu/qemu_2.11.%.bbappend
>> new file mode 100644
>> index 000..764b500
>> --- /dev/null
>> +++ b/recipes-devtools/qemu/qemu_2.11.%.bbappend
>> @@ -0,0 +1,4 @@
>> +
>> +
>> +SRC_URI_remove_mingw32 = 
>> "file://chardev-connect-socket-to-a-spawned-command.patch"
>> +
>> --
>> 2.7.4
>>
>> --
>> ___
>> yocto mailing list
>> yocto@yoctoproject.org
>> https://lists.yoctoproject.org/listinfo/yocto
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Question about automatic dependencies when native packages are used

2018-04-13 Thread Aaron M. Biver
I'm having some trouble with native dependencies in my recipe, and I'm 
wondering if anyone has any tips.  I'm building with the petalinux toolset on 
an x64 linux for an arm architecture.

I have a recipe myapp, which has a native version, myapp-native.  myapp depends 
on its myapp-native, as this builds an application used in the build of myapp.  
myapp also depends on a kernel module, mymodule.

So, an excerpt from myapp.bb:

DEPENDS += "mymodule myapp-native"
BBCLASSEXTEND = "native"

The problem that myapp-native is trying to include mymodule-native.  This 
complains:

ERROR: Nothing PROVIDES 'mymodule-native' (but 
virtual:native:/path/.../myapp/myapp.bb DEPENDS on or otherwise requires it)

I've tried adding a 'BBCLASSEXTEND = "native"' to mymodule.bb, but that 
generated build errors.

I've tried overriding the dependency in myapp.bb with
DEPENDS-native = ""

And then I tried adding this to myapp.bb
DEPENDS_${PN}-native = ""

I've also tried allowing the mymodule-native package to be empty by adding this 
to mymodule.bb
ALLOW_EMPTY_${PN} = "1"

As well as this:
ALLOW_EMPTY_${PN}-native = "1"

But nothing seems to work... it keeps trying to find mymodule-native.  I'd like 
a way to either override this dependency or make mymodule-native an empty 
package.  I'm all out of random spaghetti to throw against this wall, and I'm 
hoping someone has some experience with this.



-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Yocto Boot Question

2018-04-13 Thread Mohammad, Jamal M
I also faced a similar issue while installing on Intel machine, switching to 
other machine I was able to install and boot successfully.. I have not tried 
network boot option..

Which is the board you are using and what is the machine type?

Regards,
Jamal

From: yocto-boun...@yoctoproject.org [mailto:yocto-boun...@yoctoproject.org] On 
Behalf Of Raymond Yeung
Sent: Tuesday, April 10, 2018 10:53 PM
To: yocto@yoctoproject.org
Subject: [yocto] Yocto Boot Question


Hi,



I've successfully booted a BSP using USB thumb drive (.hddimg type).  I've two 
follow-up questions -



  1.  The BIOS offers "Serial Install" which seems to copy the USB boot image 
over to SSD.  Would SSD be using the same .hddimg type?  Right now, after the 
above install, when I switch boot order to try both SSD (0 and 1), booting 
doesn't seem to work.
  2.  When using network boot option, what image type should I use?


It would be great if details have already been documented somewhere.



Thanks,

Raymond
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Regarding support of machine learning algorithm/framework

2018-04-13 Thread atulkumar singh
Hello All,

These days we are hearing a lot about artificial intelligence and now every
company whichever domain it belongs works in AI.
Either it's about automotive(Autonomous driving), Surveillance(Object
detection) or IOT.
So as the industry is moving towards AI, in that case, is there something
which is supported in our Yocto distribution to support the same?
Basically, I am looking for the framework/algorithm which can support
convolutional neural network like tensor flow.

Please do let me know if we have some sort of already existing solution to
support or if there is any plan to add the support.

Waiting to hear the details on convolutional neural network framework
support onto Yocto.



*Thanks and  regards,ATUL KUMAR SINGH*P  Before printing this page, think
about your responsibility with the Natural Environment & Cost Savings.
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Devtool: Different binaries with and without devtool

2018-04-13 Thread Mikael Pahmp
Hi, using poky 2.4.1.

When building our custom linux kernel recipe with a fixed git hash for
SRCREV, compared to building it after "devtool modify  --no-extract" with
the same hash checked out, we get different binaries and the later doesn't
boot. This is our normal workflow and have worked fine for our first
MACHINE but we get this problem trying to get our second MACHINE arch
working.

Trying to find out what differs, we compared signatures in both cases using
bitbake-diffsigs and there were quite a lot of variable dependencies not
showing up when using devtool, e.g. some 'TUNE_... and ARM... variables.

Do you have any idea of what is going on?

/Mikael
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken qemu build for mingw

2018-04-13 Thread Alistair Francis
On Fri, Apr 13, 2018 at 8:19 AM, Burton, Ross  wrote:
> Thanks Juro.  I'll remember to keep an eye out for the ifdefs disappearing.

Maybe add some comments in the patch to ensure whoever is working with
it knows why they are there.

Alistair

>
> Ross
>
> On 13 April 2018 at 15:46, Bystricky, Juro  wrote:
>> yes, I've done it before:
>> https://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?h=sumo=bc112b8368eb3842ccb2430fdf17e736ea39a742
>>  I'll do it gain. Hopefully it will last longer this time.
>>
>>
>> 
>> From: Burton, Ross [ross.bur...@intel.com]
>> Sent: Friday, April 13, 2018 5:50 AM
>> To: Bystricky, Juro
>> Cc: Yocto-mailing-list; Juro Bystricky; Alistair Francis
>> Subject: Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken 
>> qemu build for mingw
>>
>> Is it feasible to fix the original patch?
>>
>> Ross
>>
>> On 13 April 2018 at 00:55, Juro Bystricky  wrote:
>>> The commit "qemu: Bump to version 2.11.0" in oe-core broke the
>>> build of qemu for mingw, due to using "socketpair", which is
>>> not supported by mingw. "socketpair" is used in a local patch,
>>> not in the qemu upstream code. The original local patch had
>>> conditional code to exclude "socketpair" for _WIN32, but the
>>> modified patch for qemu 2.11.0 removed this.
>>>
>>> The fix is to simply remove the offending patch.
>>>
>>> Signed-off-by: Juro Bystricky 
>>> ---
>>>  recipes-devtools/qemu/qemu_2.11.%.bbappend | 4 
>>>  1 file changed, 4 insertions(+)
>>>  create mode 100644 recipes-devtools/qemu/qemu_2.11.%.bbappend
>>>
>>> diff --git a/recipes-devtools/qemu/qemu_2.11.%.bbappend 
>>> b/recipes-devtools/qemu/qemu_2.11.%.bbappend
>>> new file mode 100644
>>> index 000..764b500
>>> --- /dev/null
>>> +++ b/recipes-devtools/qemu/qemu_2.11.%.bbappend
>>> @@ -0,0 +1,4 @@
>>> +
>>> +
>>> +SRC_URI_remove_mingw32 = 
>>> "file://chardev-connect-socket-to-a-spawned-command.patch"
>>> +
>>> --
>>> 2.7.4
>>>
>>> --
>>> ___
>>> yocto mailing list
>>> yocto@yoctoproject.org
>>> https://lists.yoctoproject.org/listinfo/yocto
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Question about automatic dependencies when native packages are used

2018-04-13 Thread Burton, Ross
On 10 April 2018 at 18:49, Aaron M. Biver  wrote:
> The problem that myapp-native is trying to include mymodule-native.  This
> complains:

Just make the dependency on mymodule target-specific.  Lots of ways
depending on what the dependencies are.

Either clear the native depends:

DEPENDS = "myapp-native mymodule"
DEPENDS_class-native = ""

Or add only to the target depends:

DEPENDS = "myapp-native"
DEPENDS_class-target = "mymodule"

I'm assuming that mymodule is installing headers that you need, and
you're not using DEPENDS instead of RDEPENDS.

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken qemu build for mingw

2018-04-13 Thread Burton, Ross
Is it feasible to fix the original patch?

Ross

On 13 April 2018 at 00:55, Juro Bystricky  wrote:
> The commit "qemu: Bump to version 2.11.0" in oe-core broke the
> build of qemu for mingw, due to using "socketpair", which is
> not supported by mingw. "socketpair" is used in a local patch,
> not in the qemu upstream code. The original local patch had
> conditional code to exclude "socketpair" for _WIN32, but the
> modified patch for qemu 2.11.0 removed this.
>
> The fix is to simply remove the offending patch.
>
> Signed-off-by: Juro Bystricky 
> ---
>  recipes-devtools/qemu/qemu_2.11.%.bbappend | 4 
>  1 file changed, 4 insertions(+)
>  create mode 100644 recipes-devtools/qemu/qemu_2.11.%.bbappend
>
> diff --git a/recipes-devtools/qemu/qemu_2.11.%.bbappend 
> b/recipes-devtools/qemu/qemu_2.11.%.bbappend
> new file mode 100644
> index 000..764b500
> --- /dev/null
> +++ b/recipes-devtools/qemu/qemu_2.11.%.bbappend
> @@ -0,0 +1,4 @@
> +
> +
> +SRC_URI_remove_mingw32 = 
> "file://chardev-connect-socket-to-a-spawned-command.patch"
> +
> --
> 2.7.4
>
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Which recipe produce that file?

2018-04-13 Thread Zoran Stojsavljevic
Toradex Qt5 complete set of layers for Colibri iMX6board (I did it in
09/2017 and implated it on Toradex development board):

This version is meta-toolchain-qt5 + angstrom-lxde-image (Qt5 + LXDE DT
with X11 server):

[user@localhost Qt5-plus-x11]$ cd oe-core
[user@localhost oe-core]$ ls -al
total 40
drwxr-.  6 user user   4096 Oct 12  2017 .
drwxr-.  3 user user   4096 Sep  4  2017 ..
drwxr-.  8 user user   4096 Oct 12  2017 build
drwxr-.  3 user vboxusers  4096 Oct 12  2017 deploy
-rwxr-.  1 user vboxusers   674 Sep  4  2017 export
drwxr-. 19 user vboxusers  4096 Sep  5  2017 layers
-rwxr-.  1 user vboxusers 11923 Sep  4  2017 local.conf
drwxr-.  7 user vboxusers  4096 Sep  4  2017 .repo
[user@localhost oe-core]$ cd layers
[user@localhost layers]$ ls -al
total 76
drwxr-. 19 user vboxusers 4096 Sep  5  2017 .
drwxr-.  6 user user  4096 Oct 12  2017 ..
drwxr-. 13 user vboxusers 4096 Sep  7  2017 meta-angstrom
drwxr-.  9 user vboxusers 4096 Sep  7  2017 meta-browser
drwxr-. 21 user vboxusers 4096 Sep  7  2017 meta-freescale
drwxr-.  7 user vboxusers 4096 Sep  7  2017 meta-freescale-3rdparty
drwxr-.  6 user vboxusers 4096 Sep  7  2017 meta-freescale-distro
drwxr-.  9 user vboxusers 4096 Sep  7  2017 meta-jetson-tk1
drwxr-. 10 user vboxusers 4096 Sep  7  2017 meta-linaro
drwxr-.  8 user vboxusers 4096 Sep  7  2017 meta-lxde
drwxr-. 18 user vboxusers 4096 Sep  7  2017 meta-openembedded
drwxr-.  6 user vboxusers 4096 Sep  7  2017 meta-qt4
drwxr-. 11 user vboxusers 4096 Sep  7  2017 meta-qt5
drwxr-. 10 user vboxusers 4096 Sep  7  2017 meta-snappy
drwxr-. 13 user vboxusers 4096 Oct 12  2017 meta-toradex-bsp-common
drwxr-. 21 user vboxusers 4096 Oct 12  2017 meta-toradex-demos
drwxr-. 10 user vboxusers 4096 Sep  7  2017 meta-toradex-nxp
drwxr-. 15 user vboxusers 4096 Sep  7  2017 meta-toradex-tegra
drwxr-.  8 user vboxusers 4096 Sep  7  2017 openembedded-core









*[user@localhost layers]$ find . -name
xcb-uti*./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util_0.4.0.bb
./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util-renderutil_0.3.9.bb
./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util-keysyms_0.4.0.bb
./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util-wm_0.4.1.bb
./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util.inc./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util-image_0.4.0.bb
./openembedded-core/meta/recipes-graphics/xorg-lib/xcb-util-image[user@localhost
layers]$ find . -name libxcb-uti*[user@localhost layers]$*

Zoran
___

On Fri, Apr 13, 2018 at 10:17 AM, Mauro Ziliani 
wrote:

> Ok.
>
> Thanks for your help
>
>
> MZ
>
> Il 13/04/2018 09:49, Zoran Stojsavljevic ha scritto:
>
> Hello Mauro,
>
> Seems that you have somehow included duplicate recipes for xcb-util, in
> form of libxcb-util.
>
> I found the base package xcb-util in my base: meta (Open Embedded) layer:
>
> [user@localhost beaglebone-rocko-18.0.0]$ find . -name xcb-uti*
> *./meta/recipes-graphics/xorg-lib/xcb-util_0.4.0.bb
> *
> ./meta/recipes-graphics/xorg-lib/xcb-util-renderutil_0.3.9.bb
> ./meta/recipes-graphics/xorg-lib/xcb-util-keysyms_0.4.0.bb
> ./meta/recipes-graphics/xorg-lib/xcb-util-wm_0.4.1.bb
> ./meta/recipes-graphics/xorg-lib/xcb-util.inc
> ./meta/recipes-graphics/xorg-lib/xcb-util-image_0.4.0.bb
> ./meta/recipes-graphics/xorg-lib/xcb-util-image
> [user@localhost beaglebone-rocko-18.0.0]
>
> Since you are, after all, using imx6dl, you probably included quite a few
> more layers from Frescale/NXP, with doubled libxcb-util package included as
> well.
>
> Please, search for it there.
>
> Best Regards,
> Zoran
> ___
>
> On Fri, Apr 13, 2018 at 6:19 AM, Mauro Ziliani 
> wrote:
>
>> Hi all.
>>
>> My name's Mauro and I write from Parma, Italy.
>>
>>
>> I'm in trouble because recently I get a collision error.
>>
>> It seems that more than one recipes try to install the same file in the
>> same path in populate_sdk task
>>
>> This is an example
>>
>> --
>>
>> ERROR: xcb-util-0.4.0-r0 do_populate_sysroot: The recipe xcb-util is
>> trying to install files into a shared area when those files already exist.
>> Those files and their manifest location are:
>> /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-build
>> /tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.la
>>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-buil
>> d/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so
>>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-buil
>> d/tmp/sysroots/imx6dlsabresd/usr/lib/libxcb-util.so.1.0.0
>>  /media/mauro/Sviluppo/CatellaniGroup/ibr115/bsp/clini5-buil
>> 

Re: [yocto] Getting the version of Yocto that is being used.

2018-04-13 Thread Stefan Müller-Klieser
Hello Richard,

some of us are also around on the list.

You should find all documentation on the product page. Specifically, the
git tag of the release is "2.2.1-phy3" which indicates that the release
bundles poky morty 2.2.1. In future we will also have LAYERSERIES_COMPAT
set.

If the documentation leaves some open questions, you can also write us
directly.

Regards, Stefan

On 13.04.2018 09:59, Richard Collins wrote:
> Thanks for the help. :)
> 
> Yes they are Phytec boards. I have inherited the project from a 3rd party
> and so in the mids of chasing up the support contacts and our account
> details for their site. I'm sure you've all played the "Q) What are the
> support / login details? A) I don't know, ask X, ask Y, ask Z.,
> ask" development game. ;)
> 
> On 12 April 2018 at 19:45, Josef Holzmayr 
> wrote:
> 
>> On Thu, Apr 12, 2018 at 01:11:17PM +0100, Richard Collins wrote:
>>> I get the following for DISTRO.
>>>
>>> DISTRO= "yogurt"
>>> DISTRO_VERSION= "BSP-Yocto-RK3288-PD17.1.1"
>>>
>>
>> For further reference by anyone who is reading this in the archive: the
>> supplier is Phytec, and the distro layer is here:
>> https://git.phytec.de/meta-yogurt/
>>
>> Greetz
>> --
>> ———
>> Josef Holzmayr
>> Software Developer Embedded Systems
>>
>> Tel: +49 8444 9204-48
>> Fax: +49 8444 9204-50
>>
>> R-S-I Elektrotechnik GmbH & Co. KG
>> Woelkestrasse 11
>> D-85301 Schweitenkirchen
>> www.rsi-elektrotechnik.de
>> ———
>> Amtsgericht Ingolstadt – GmbH: HRB 191328 – KG: HRA 170393
>> Geschäftsführer: Dr.-Ing. Michael Sorg, Dipl.-Ing. Franz Sorg
>> Ust-IdNr: DE 128592548
>>
>> _
>> Amtsgericht Ingolstadt - GmbH: HRB 191328 - KG: HRA 170363
>> Geschäftsführer: Dr.-Ing. Michael Sorg, Dipl.-Ing. Franz Sorg
>> USt-IdNr.: DE 128592548
>>
>>
> 
> 
> 
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken qemu build for mingw

2018-04-13 Thread Bystricky, Juro
yes, I've done it before:
https://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?h=sumo=bc112b8368eb3842ccb2430fdf17e736ea39a742
 I'll do it gain. Hopefully it will last longer this time.



From: Burton, Ross [ross.bur...@intel.com]
Sent: Friday, April 13, 2018 5:50 AM
To: Bystricky, Juro
Cc: Yocto-mailing-list; Juro Bystricky; Alistair Francis
Subject: Re: [yocto] [meta-mingw][PATCH] qemu_2.11.%.bbappend: fix broken qemu 
build for mingw

Is it feasible to fix the original patch?

Ross

On 13 April 2018 at 00:55, Juro Bystricky  wrote:
> The commit "qemu: Bump to version 2.11.0" in oe-core broke the
> build of qemu for mingw, due to using "socketpair", which is
> not supported by mingw. "socketpair" is used in a local patch,
> not in the qemu upstream code. The original local patch had
> conditional code to exclude "socketpair" for _WIN32, but the
> modified patch for qemu 2.11.0 removed this.
>
> The fix is to simply remove the offending patch.
>
> Signed-off-by: Juro Bystricky 
> ---
>  recipes-devtools/qemu/qemu_2.11.%.bbappend | 4 
>  1 file changed, 4 insertions(+)
>  create mode 100644 recipes-devtools/qemu/qemu_2.11.%.bbappend
>
> diff --git a/recipes-devtools/qemu/qemu_2.11.%.bbappend 
> b/recipes-devtools/qemu/qemu_2.11.%.bbappend
> new file mode 100644
> index 000..764b500
> --- /dev/null
> +++ b/recipes-devtools/qemu/qemu_2.11.%.bbappend
> @@ -0,0 +1,4 @@
> +
> +
> +SRC_URI_remove_mingw32 = 
> "file://chardev-connect-socket-to-a-spawned-command.patch"
> +
> --
> 2.7.4
>
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Getting the version of Yocto that is being used.

2018-04-13 Thread Zoran Stojsavljevic
Hello Ross,

I have a different idea for poky versioning. Since, who ever does classical
poky, one will have at least three layers there from your reference poky
distro:

---
Build Configuration:  |
---
DISTRO = poky
DISTRO_VERSION = 2.4
---
Layer Revisions:  |
---

Since you decided long time ago to track poky DISTRO_VERSION assignment
with meta-poky... And meta-poky is not one to be always included in the
layering, correct?

Assuming that, you can implant/embed the following 4 lines:
DISTRO = "poky"
DISTRO_NAME = "Poky (Yocto Project Reference Distro)"
DISTRO_VERSION = "2.4"
DISTRO_CODENAME = "rocko"

in ./meta/conf/distro/defaultsetup.conf in meta layer. You anyway always
clone meta layer from OpenEmbedded, and do your own SHA256 (which is always
different than OE meta original).

As such, the base (meta layer) will ALWAYS contain the DISTRO_VERSION
variable, which is the correct approach, since you will also tag with
DISTRO_VERSION the meta layer (there are different meta layers per
different distro versions, do you agree?).

And... Everyone needs meta layer (the base one), don't you agree as well?

Do not forget. Open Embedded original meta will stay untouched, ready to be
used for other distros (whatever these distros mean).

*If I think deeper, actually Open Embedded meta layer determines (at the
end of the day) DISTRO_CODENAME, doesn't it?* ;-)

Best Regards,
Zoran
___

On Thu, Apr 12, 2018 at 12:25 PM, Burton, Ross 
wrote:

> If your project also includes meta-poky then poky.conf will contain a
> DISTRO_VERSION assignment.  However,
> https://wiki.yoctoproject.org/wiki/Releases indicates that bitbake
> 1.32 was part of 2.2/morty.
>
> Ross
>
> On 12 April 2018 at 10:44, Richard Collins
>  wrote:
> > I've inherited a Yocto project that I know to be an old version. So one
> of
> > my tasks is to update to the latest version. Before I do this I would
> like
> > to know what version I have. The only information I can find is the
> bitbake
> > version, BB_VERSION= "1.32.0".
> >
> > Many thanks,
> > Richard.
> >
> >
> > --
> > ___
> > yocto mailing list
> > yocto@yoctoproject.org
> > https://lists.yoctoproject.org/listinfo/yocto
> >
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>


On Thu, Apr 12, 2018 at 12:25 PM, Burton, Ross 
wrote:

> If your project also includes meta-poky then poky.conf will contain a
> DISTRO_VERSION assignment.  However,
> https://wiki.yoctoproject.org/wiki/Releases indicates that bitbake
> 1.32 was part of 2.2/morty.
>
> Ross
>
> On 12 April 2018 at 10:44, Richard Collins
>  wrote:
> > I've inherited a Yocto project that I know to be an old version. So one
> of
> > my tasks is to update to the latest version. Before I do this I would
> like
> > to know what version I have. The only information I can find is the
> bitbake
> > version, BB_VERSION= "1.32.0".
> >
> > Many thanks,
> > Richard.
> >
> >
> > --
> > ___
> > yocto mailing list
> > yocto@yoctoproject.org
> > https://lists.yoctoproject.org/listinfo/yocto
> >
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>


On Thu, Apr 12, 2018 at 12:25 PM, Burton, Ross 
wrote:

> If your project also includes meta-poky then poky.conf will contain a
> DISTRO_VERSION assignment.  However,
> https://wiki.yoctoproject.org/wiki/Releases indicates that bitbake
> 1.32 was part of 2.2/morty.
>
> Ross
>
> On 12 April 2018 at 10:44, Richard Collins
>  wrote:
> > I've inherited a Yocto project that I know to be an old version. So one
> of
> > my tasks is to update to the latest version. Before I do this I would
> like
> > to know what version I have. The only information I can find is the
> bitbake
> > version, BB_VERSION= "1.32.0".
> >
> > Many thanks,
> > Richard.
> >
> >
> > --
> > ___
> > yocto mailing list
> > yocto@yoctoproject.org
> > https://lists.yoctoproject.org/listinfo/yocto
> >
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>


On Thu, Apr 12, 2018 at 12:25 PM, Burton, Ross 
wrote:

> If your project also includes meta-poky then poky.conf will contain a
> DISTRO_VERSION assignment.  However,
> https://wiki.yoctoproject.org/wiki/Releases indicates that bitbake
> 1.32 was part of 2.2/morty.
>
> Ross
>
> On 12 April 2018 at 10:44, Richard Collins
>  wrote:
> >