[yocto] [meta-selinux][PATCH 2/7] refpolicy 20141203: rebase patches with code base

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

During forward-port of these patches from refpolicy 2014120311,
requires rebase with the refpolicy 20141203 code base,
in order to resolve the patch conflicts.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy-2.20141203/poky-fc-fstools.patch |   49 +++-
 .../refpolicy-2.20141203/poky-fc-sysnetwork.patch  |   27 ++-
 ...-policy-allow-setfiles_t-to-read-symlinks.patch |   17 +++
 ...olicy-fix-setfiles-statvfs-get-file-count.patch |9 ++--
 .../refpolicy-update-for_systemd.patch |   49 +++-
 5 files changed, 73 insertions(+), 78 deletions(-)

diff --git 
a/recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fstools.patch 
b/recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fstools.patch
index 38c96c4..9c45694 100644
--- a/recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fstools.patch
+++ b/recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fstools.patch
@@ -1,4 +1,4 @@
-From 7fdfd2ef8764ddfaeb43e53a756af83d42d8ac8b Mon Sep 17 00:00:00 2001
+From b420621f7bacdb803bfd104686e9b1785d7a6309 Mon Sep 17 00:00:00 2001
 From: Wenzong Fan wenzong@windriver.com
 Date: Mon, 27 Jan 2014 03:54:01 -0500
 Subject: [PATCH] refpolicy: fix real path for fstools
@@ -7,59 +7,64 @@ Upstream-Status: Inappropriate [configuration]
 
 Signed-off-by: Wenzong Fan wenzong@windriver.com
 Signed-off-by: Joe MacDonald joe_macdon...@mentor.com
+Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
 ---
- policy/modules/system/fstools.fc |   11 +++
- 1 file changed, 11 insertions(+)
+ policy/modules/system/fstools.fc |9 +
+ 1 file changed, 9 insertions(+)
 
+diff --git a/policy/modules/system/fstools.fc 
b/policy/modules/system/fstools.fc
+index d10368d..f22761a 100644
 --- a/policy/modules/system/fstools.fc
 +++ b/policy/modules/system/fstools.fc
 @@ -1,6 +1,8 @@
  /sbin/badblocks   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/blkid   --  gen_context(system_u:object_r:fsadm_exec_t,s0)
-+/sbin/blkid\.util-linux   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
++/sbin/blkid/.util-linux   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/blockdev--  
gen_context(system_u:object_r:fsadm_exec_t,s0)
-+/sbin/blockdev\.util-linux--  
gen_context(system_u:object_r:fsadm_exec_t,s0)
++/sbin/blockdev/.util-linux--  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/cfdisk  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/dosfsck --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/dump--  gen_context(system_u:object_r:fsadm_exec_t,s0)
-@@ -9,9 +11,11 @@
+@@ -9,9 +11,12 @@
  /sbin/e4fsck  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/e2label --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/fdisk   --  gen_context(system_u:object_r:fsadm_exec_t,s0)
-+/sbin/fdisk\.util-linux   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
++/sbin/fdisk/.util-linux   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/findfs  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
++/usr/sbin/findfs  --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/fsck.*  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/hdparm  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
-+/sbin/hdparm\.hdparm  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
++/sbin/hdparm/.util-linux  --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/install-mbr --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/jfs_.*  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/losetup.*   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
-@@ -24,6 +28,7 @@
+@@ -24,6 +29,7 @@
  /sbin/mkraid  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/mkreiserfs  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/mkswap  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
-+/sbin/mkswap\.util-linux  --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
++/sbin/mkswap/.util-linux  --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/parted  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/partprobe   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/partx   --  gen_context(system_u:object_r:fsadm_exec_t,s0)
-@@ -34,6 +39,7 @@
+@@ -32,8 +38,10 @@
+ /sbin/reiserfs(ck|tune)   --  
gen_context(system_u:object_r:fsadm_exec_t,s0)
+ /sbin/resize.*fs  --  gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/scsi_info   --  

[yocto] [meta-selinux][PATCH 6/7] refpolicy-standard: update base refpolicy 20141203

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A simple forward-port of refpolicy-standard to use the 20141203
base refpolicy.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy/refpolicy-standard_2.20141203.bb |8 
 1 file changed, 8 insertions(+)
 create mode 100644 recipes-security/refpolicy/refpolicy-standard_2.20141203.bb

diff --git a/recipes-security/refpolicy/refpolicy-standard_2.20141203.bb 
b/recipes-security/refpolicy/refpolicy-standard_2.20141203.bb
new file mode 100644
index 000..3674fdd
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy-standard_2.20141203.bb
@@ -0,0 +1,8 @@
+SUMMARY = Standard variants of the SELinux policy
+DESCRIPTION = \
+This is the reference policy for SELinux built with type enforcement \
+only.
+
+POLICY_TYPE = standard
+
+include refpolicy_${PV}.inc
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 1/7] refpolicy: update refpolicy to 20141203 release

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A straight update from refpolicy 2.20140311 to 2.20141203 for the core
policy variants and forward-porting of policy patches as appropriate.

ref: https://github.com/TresysTechnology/refpolicy/wiki

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../ftp-add-ftpd_t-to-mlsfilewrite.patch   |   39 
 .../refpolicy-2.20141203/poky-fc-clock.patch   |   22 ++
 .../poky-fc-corecommands.patch |   24 ++
 .../refpolicy-2.20141203/poky-fc-dmesg.patch   |   20 ++
 .../refpolicy-2.20141203/poky-fc-fix-bind.patch|   30 +++
 .../poky-fc-fix-real-path_login.patch  |   37 
 .../poky-fc-fix-real-path_resolv.conf.patch|   24 ++
 .../poky-fc-fix-real-path_shadow.patch |   34 +++
 .../poky-fc-fix-real-path_su.patch |   25 +++
 .../refpolicy-2.20141203/poky-fc-fstools.patch |   65 ++
 .../refpolicy-2.20141203/poky-fc-ftpwho-dir.patch  |   27 +++
 .../refpolicy-2.20141203/poky-fc-iptables.patch|   24 ++
 .../refpolicy-2.20141203/poky-fc-mta.patch |   27 +++
 .../refpolicy-2.20141203/poky-fc-netutils.patch|   24 ++
 .../refpolicy-2.20141203/poky-fc-nscd.patch|   27 +++
 .../refpolicy-2.20141203/poky-fc-rpm.patch |   25 +++
 .../refpolicy-2.20141203/poky-fc-screen.patch  |   27 +++
 .../refpolicy-2.20141203/poky-fc-ssh.patch |   24 ++
 .../refpolicy-2.20141203/poky-fc-su.patch  |   23 ++
 .../refpolicy-2.20141203/poky-fc-subs_dist.patch   |   29 +++
 .../refpolicy-2.20141203/poky-fc-sysnetwork.patch  |   41 
 .../refpolicy-2.20141203/poky-fc-udevd.patch   |   35 +++
 .../poky-fc-update-alternatives_hostname.patch |   23 ++
 .../poky-fc-update-alternatives_sysklogd.patch |   59 +
 .../poky-fc-update-alternatives_sysvinit.patch |   53 +
 ...poky-policy-add-rules-for-bsdpty_device_t.patch |  121 +++
 ...ky-policy-add-rules-for-syslogd_t-symlink.patch |   30 +++
 .../poky-policy-add-rules-for-tmp-symlink.patch|   99 +
 ...ky-policy-add-rules-for-var-cache-symlink.patch |   34 +++
 ...licy-add-rules-for-var-log-symlink-apache.patch |   31 +++
 ...rules-for-var-log-symlink-audisp_remote_t.patch |   29 +++
 ...poky-policy-add-rules-for-var-log-symlink.patch |  145 +
 ...ky-policy-add-syslogd_t-to-trusted-object.patch |   31 +++
 ...-policy-allow-nfsd-to-exec-shell-commands.patch |   58 +
 ...-policy-allow-setfiles_t-to-read-symlinks.patch |   29 +++
 .../poky-policy-allow-sysadm-to-run-rpcinfo.patch  |   33 +++
 .../poky-policy-don-t-audit-tty_device_t.patch |   35 +++
 .../poky-policy-fix-dmesg-to-use-dev-kmsg.patch|   37 
 .../poky-policy-fix-new-SELINUXMNT-in-sys.patch|  229 
 ...poky-policy-fix-nfsd_t-to-mount_nfsd_fs_t.patch |   65 ++
 ...olicy-fix-setfiles-statvfs-get-file-count.patch |   31 +++
 ...ky-policy-fix-seutils-manage-config-files.patch |   43 
 .../refpolicy-update-for_systemd.patch |   46 
 .../refpolicy/refpolicy_2.20141203.inc |   60 +
 44 files changed, 1974 insertions(+)
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/ftp-add-ftpd_t-to-mlsfilewrite.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-clock.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-corecommands.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-dmesg.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fix-bind.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fix-real-path_login.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fix-real-path_resolv.conf.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fix-real-path_shadow.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fix-real-path_su.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-fstools.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-ftpwho-dir.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-iptables.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-mta.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-netutils.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-nscd.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-rpm.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-screen.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-ssh.patch
 create mode 100644 
recipes-security/refpolicy/refpolicy-2.20141203/poky-fc-su.patch
 create mode 100644 

[yocto] [meta-selinux][PATCH 4/7] refpolicy-mcs: update base refpolicy 20141203

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A simple forward-port of refpolicy-mcs to use the 20141203
base refpolicy.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy/refpolicy-mcs_2.20141203.bb  |   11 +++
 1 file changed, 11 insertions(+)
 create mode 100644 recipes-security/refpolicy/refpolicy-mcs_2.20141203.bb

diff --git a/recipes-security/refpolicy/refpolicy-mcs_2.20141203.bb 
b/recipes-security/refpolicy/refpolicy-mcs_2.20141203.bb
new file mode 100644
index 000..062727b
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy-mcs_2.20141203.bb
@@ -0,0 +1,11 @@
+SUMMARY = MCS (Multi Category Security) variant of the SELinux policy
+DESCRIPTION = \
+This is the reference policy for SE Linux built with MCS support. \
+An MCS policy is the same as an MLS policy but with only one sensitivity \
+level. This is useful on systems where a hierarchical policy (MLS) isn't \
+needed (pretty much all systems) but the non-hierarchical categories are. \
+
+
+POLICY_TYPE = mcs
+
+include refpolicy_${PV}.inc
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 7/7] refpolicy-minimum: update base refpolicy 20141203

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A simple forward-port of refpolicy-minimum to use the 20141203
base refpolicy.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy/refpolicy-minimum_2.20141203.bb  |   48 
 1 file changed, 48 insertions(+)
 create mode 100644 recipes-security/refpolicy/refpolicy-minimum_2.20141203.bb

diff --git a/recipes-security/refpolicy/refpolicy-minimum_2.20141203.bb 
b/recipes-security/refpolicy/refpolicy-minimum_2.20141203.bb
new file mode 100644
index 000..b275821
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy-minimum_2.20141203.bb
@@ -0,0 +1,48 @@
+include refpolicy-targeted_${PV}.bb
+
+SUMMARY = SELinux minimum policy
+DESCRIPTION = \
+This is a minimum reference policy with just core policy modules, and \
+could be used as a base for customizing targeted policy. \
+Pretty much everything runs as initrc_t or unconfined_t so all of the \
+domains are unconfined. \
+
+
+POLICY_NAME = minimum
+
+FILESEXTRAPATHS_prepend := 
${THISDIR}/files:${THISDIR}/refpolicy-${PV}:${THISDIR}/refpolicy-targeted:
+
+CORE_POLICY_MODULES = unconfined \
+   selinuxutil storage sysnetwork \
+   application libraries miscfiles logging userdomain \
+   init mount modutils getty authlogin locallogin \
+   
+
+# nscd caches libc-issued requests to the name service.
+# Without nscd.pp, commands want to use these caches will be blocked.
+EXTRA_POLICY_MODULES += nscd
+
+# pam_mail module enables checking and display of mailbox status upon
+# login, so login process will access to /var/spool/mail.
+EXTRA_POLICY_MODULES += mta
+
+POLICY_MODULES_MIN = ${CORE_POLICY_MODULES} ${EXTRA_POLICY_MODULES}
+
+# re-write the same func from refpolicy_common.inc
+prepare_policy_store () {
+   oe_runmake 'DESTDIR=${D}' 'prefix=${D}${prefix}' install
+
+   # Prepare to create policy store
+   mkdir -p ${D}${sysconfdir}/selinux/
+   mkdir -p ${D}${sysconfdir}/selinux/${POLICY_NAME}/policy
+   mkdir -p ${D}${sysconfdir}/selinux/${POLICY_NAME}/modules/active/modules
+   mkdir -p ${D}${sysconfdir}/selinux/${POLICY_NAME}/contexts/files
+   touch 
${D}${sysconfdir}/selinux/${POLICY_NAME}/contexts/files/file_contexts.local
+   for i in ${D}${datadir}/selinux/${POLICY_NAME}/*.pp; do
+   bzip2 -f $i  mv -f $i.bz2 $i
+   done
+   cp base.pp 
${D}${sysconfdir}/selinux/${POLICY_NAME}/modules/active/base.pp
+   for i in ${POLICY_MODULES_MIN}; do
+   cp ${i}.pp 
${D}${sysconfdir}/selinux/${POLICY_NAME}/modules/active/modules/`basename $i.pp`
+   done
+}
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Core-image-weston network problems

2015-07-30 Thread Burton, Ross
On 30 July 2015 at 14:08, Eirik Solberg Hamnvik 
eirik.solberg.hamn...@tomra.com wrote:

 Thanks! It worked out for me. I made a RC script and placed it in
 /etc/init.d/. In /etc/rc5.d/ I added a symlink which was after the network
 symlink. Worked great .


Beware races - it only worked because networking came up quickly.

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Core-image-weston network problems

2015-07-30 Thread Eirik Solberg Hamnvik
Thanks! It worked out for me. I made a RC script and placed it in /etc/init.d/. 
In /etc/rc5.d/ I added a symlink which was after the network symlink. Worked 
great .

From: Burton, Ross [mailto:ross.bur...@intel.com]
Sent: 30. juli 2015 11:06
To: Eirik Solberg Hamnvik
Cc: yocto@yoctoproject.org
Subject: Re: [yocto] Core-image-weston network problems


On 30 July 2015 at 06:28, Eirik Solberg Hamnvik 
eirik.solberg.hamn...@tomra.commailto:eirik.solberg.hamn...@tomra.com wrote:
The perfect thing would be to make my package dependent on whichever package 
that configures the network settings, so I am guaranteed that it will download 
succesfully. Which one is that? Or are there any better solutions?

Don't use a postinstall script, which by definition has to run early.  Write a 
normal init script that deletes itself after completion and schedule it to come 
after networking (which is a can of worms, you'll have more luck if you use 
systemd here).

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 5/7] refpolicy-mls: update base refpolicy 20141203

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A simple forward-port of refpolicy-mls to use the 20141203
base refpolicy.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy/refpolicy-mls_2.20141203.bb  |   10 ++
 1 file changed, 10 insertions(+)
 create mode 100644 recipes-security/refpolicy/refpolicy-mls_2.20141203.bb

diff --git a/recipes-security/refpolicy/refpolicy-mls_2.20141203.bb 
b/recipes-security/refpolicy/refpolicy-mls_2.20141203.bb
new file mode 100644
index 000..7388232
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy-mls_2.20141203.bb
@@ -0,0 +1,10 @@
+SUMMARY = MLS (Multi Level Security) variant of the SELinux policy
+DESCRIPTION = \
+This is the reference policy for SE Linux built with MLS support. \
+It allows giving data labels such as \Top Secret\ and preventing \
+such data from leaking to processes or files with lower classification. \
+
+
+POLICY_TYPE = mls
+
+include refpolicy_${PV}.inc
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 3/7] refpolicy-targeted: update base refpolicy 20141203

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

A simple forward-port of refpolicy-targeted to use the 20141203
base refpolicy.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../refpolicy/refpolicy-targeted_2.20141203.bb |   20 
 1 file changed, 20 insertions(+)
 create mode 100644 recipes-security/refpolicy/refpolicy-targeted_2.20141203.bb

diff --git a/recipes-security/refpolicy/refpolicy-targeted_2.20141203.bb 
b/recipes-security/refpolicy/refpolicy-targeted_2.20141203.bb
new file mode 100644
index 000..b169604
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy-targeted_2.20141203.bb
@@ -0,0 +1,20 @@
+SUMMARY = SELinux targeted policy
+DESCRIPTION = \
+This is the targeted variant of the SELinux reference policy.  Most service \
+domains are locked down. Users and admins will login in with unconfined_t \
+domain, so they have the same access to the system as if SELinux was not \
+enabled. \
+
+
+FILESEXTRAPATHS_prepend := ${THISDIR}/refpolicy-${PV}:
+
+POLICY_NAME = targeted
+POLICY_TYPE = mcs
+POLICY_MLS_SENS = 0
+
+include refpolicy_${PV}.inc
+
+SRC_URI +=  \
+file://refpolicy-fix-optional-issue-on-sysadm-module.patch \
+file://refpolicy-unconfined_u-default-user.patch \
+   
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] beaglebone black and lcd

2015-07-30 Thread John Davis
Hello

What mailing list would be good for talking about beaglebone black and 4D
systems LCD? This list or the meta-ti list?

I'm new to beaglebone black and yocto. I have managed to build and deploy a
sato build but it does not recognize the lcd cape.  I don't have a clue
where to begin and I'm looking for pointers.

From what I can tell there is a tilcdc driver which shows up in dmesg
output.  This might be the driver for the lcd or it might be a driver for
hdmi.  I don't have a hdmi cable yet to see if its using the hdmi port for
its display but I suspect so.

I also don't know if the kernel is configured to use the cape.  Is there a
way to run make menuconfig equivalent on the arm kernel in yocto?

Is there any howto or guide on getting the cape working with bbone black?

--
John F. Davis
cell: 919 888 8358
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] (no subject)

2015-07-30 Thread Edward Vidal
Hello All,Thanks to Ross Burton 
see the files https://github.com/develone/raspberrypi2_yocto.git

in recipe_myhdl folder.

Now have an rpm to install myhdl on a yocto build.
let me know if you have any questions.
  Edward Vidal Jr.
e-mail devel...@sbcglobal.net
915-595-1613-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] arm-none-eabi toolchain

2015-07-30 Thread Lukas Weiss
Hello,

i need a arm-none-eabi toolchain on my yocto host/build system. Ive tried
to use the arm-poky-linux-gnueabi, but it does not support the arm version
+ format i need:

arm-poky-linux-gnueabi-ld: unrecognised emulation mode: thumb
| Supported emulations: armelf_linux_eabi armelfb_linux_eabi

My Linux runs on a ARM9 (armv5e, elf), I need cortex-m3 (armv7m, thumb).
Where do I get that? I do not find any documentation about *additional*
toolchains to generate code like peripheral-firmware in my yocto
environment.

a) How do I get the toolchain in by yocto host?
b) How to i tell the bitbake-tool to use that toolchain on a certain
receipe (PACKAGE_ARCH, TARGET_SYS, ... )?

Do you have any hints?

Regards,
Lukas
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Which repo for meta-altera ?

2015-07-30 Thread Spriggs, Jim
Hi Kevin,

Rodger, got it this time – I had indeed missed the clue about the maintainers.

I should RTFM more often….

Many thanks for your help and patience ☺.
--
jim

Von: enak...@googlemail.com [mailto:enak...@googlemail.com]
Gesendet: Mittwoch, 29. Juli 2015 22:37
An: Dalon Westergreen dwest...@gmail.com; Spriggs, Jim 
j.spri...@raylase.de; Alex J Lennon ajlen...@dynamicdevices.co.uk
Cc: yocto@yoctoproject.org; r...@lists.rocketboards.org
Betreff: Re: [yocto] Which repo for meta-altera ?

As you can read in the ReadMe.md Khem Raj and Yves Vandervennet are the 
official maintainers of 
github.com/altera-opensource/meta-alterahttp://github.com/altera-opensource/meta-altera

I really recommend to use 
github.com/altera-opensource/meta-alterahttp://github.com/altera-opensource/meta-altera
 instead of the fork from Khem Raj. But since you use the fork of one of the 
maintainers, it will probably be most of the time in synch with the 
altera-opensource repository.

Von: Dalon Westergreenmailto:dwest...@gmail.com
Gesendet: ‎Mittwoch‎, ‎29‎. ‎Juli‎ ‎2015 ‎21‎:‎54
An: Spriggs, Jimmailto:j.spri...@raylase.de, Alex J 
Lennonmailto:ajlen...@dynamicdevices.co.uk, Kevin 
B.mailto:enak...@googlemail.com
Cc: yocto@yoctoproject.orgmailto:yocto@yoctoproject.org, 
r...@lists.rocketboards.orgmailto:r...@lists.rocketboards.org

As far as I understand it Altera only maintains the one repo.
On July 29, 2015 6:44:23 AM PDT, Spriggs, Jim 
j.spri...@raylase.demailto:j.spri...@raylase.de wrote:

Hi Alex, Dalon, Kevin, Lists

hmmm, so I guess I'm still confused (sorry).

Alex recommends going via the official oe layers index, which currently links 
directly to github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera.

Kevin and Dalon hold out for 
github.com/altera-opensource/meta-alterahttp://github.com/altera-opensource/meta-altera,
 and Dalon specifically says ... and repos under any user name in github are 
forks.

So is there an official ;-) dichotomy between altera and oe?

Thanks for listening...
--
jim


-Ursprüngliche Nachricht-
Von: Alex J Lennon [mailto:ajlen...@dynamicdevices.co.uk]
Gesendet: Mittwoch, 29. Juli 2015 15:10
An: Spriggs, Jim j.spri...@raylase.demailto:j.spri...@raylase.de
Cc: yocto@yoctoproject.orgmailto:yocto@yoctoproject.org
Betreff: Re: [yocto] Which repo for meta-altera ?



On 28/07/2015 10:10, Spriggs, Jim

wrote:

 Hi Guys; confused noob here...

 There appear to be (at least) two official repos for meta-altera:

 github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera

 and

 
git.rocketboards.org/meta-altera.githttp://git.rocketboards.org/meta-altera.git


 So how should I choose between them?

 Thanks!
 --
 Jim

 Sorry about the company sig.: I can't switch it off.


fwiw I would usually start with the official index

http://layers.openembedded.org/layerindex/branch/master/layers/

This seems to point to github

Cheers, Alex





RAYLASE AG
Argelsrieder Feld 2+4
82234 Wessling
Germany
Tel.: +49-(0)8153/88 98-0
Fax: +49-(0)8153/88 98-10
http://www.raylase.de

District Court Munich, HRB 131450

Board: Peter von Jan (CEO)

Supervisory Board: Dr. Ulrich Lohmann (Chairman)


Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte Informationen. 
Wenn Sie nicht der richtige Adressat sind oder diese E-Mail irrtümlich erhalten 
haben, informieren Sie bitte sofort den Absender und vernichten Sie diese Mail. 
Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser Mail ist nicht 
gestattet.

This e-mail may contain confidential and/or privileged information. If you are 
not the intended recipient (or have received this e-mail in error) please 
notify the sender immediately and destroy this e-mail. Any unauthorized 
copying, disclosure or distribution of the material in this e-mail is strictly 
forbidden.

--
Sent from my Android device with K-9 Mail. Please excuse my brevity.



RAYLASE AG
Argelsrieder Feld 2+4
82234 Wessling
Germany
Tel.: +49-(0)8153/88 98-0
Fax: +49-(0)8153/88 98-10
http://www.raylase.de

District Court Munich, HRB 131450

Board: Peter von Jan (CEO)

Supervisory Board: Dr. Ulrich Lohmann (Chairman)


Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte Informationen. 
Wenn Sie nicht der richtige Adressat sind oder diese E-Mail irrtümlich erhalten 
haben, informieren Sie bitte sofort den Absender und vernichten Sie diese Mail. 
Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser Mail ist nicht 
gestattet.

This e-mail may contain confidential and/or privileged information. If you are 
not the intended recipient (or have received this e-mail in error) please 
notify the sender immediately and destroy this e-mail. Any unauthorized 
copying, disclosure or distribution of the material in this e-mail is strictly 
forbidden.
-- 
___
yocto mailing list
yocto@yoctoproject.org

Re: [yocto] Which repo for meta-altera ?

2015-07-30 Thread Paul Eggleton
(Adding Khem and Yves, the maintainers of the github repo, to CC)

In the interests of keeping the layer index accurate, can we get some 
clarification on which repo is the official BSP?

Thanks,
Paul

On Thursday 30 July 2015 06:52:22 Spriggs, Jim wrote:
 Hi Kevin,
 
 Rodger, got it this time – I had indeed missed the clue about the
 maintainers.
 
 I should RTFM more often….
 
 Many thanks for your help and patience ☺.
 --
 jim
 
 Von: enak...@googlemail.com [mailto:enak...@googlemail.com]
 Gesendet: Mittwoch, 29. Juli 2015 22:37
 An: Dalon Westergreen dwest...@gmail.com; Spriggs, Jim
 j.spri...@raylase.de; Alex J Lennon ajlen...@dynamicdevices.co.uk
 Cc:
 yocto@yoctoproject.org; r...@lists.rocketboards.org
 Betreff: Re: [yocto] Which repo for meta-altera ?
 
 As you can read in the ReadMe.md Khem Raj and Yves Vandervennet are the
 official maintainers of
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera
 
 I really recommend to use
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera instead of the fork from Khem Raj. But since you use the fork
 of one of the maintainers, it will probably be most of the time in synch
 with the altera-opensource repository.
 
 Von: Dalon Westergreenmailto:dwest...@gmail.com
 Gesendet: ‎Mittwoch‎, ‎29‎. ‎Juli‎ ‎2015 ‎21‎:‎54
 An: Spriggs, Jimmailto:j.spri...@raylase.de, Alex J
 Lennonmailto:ajlen...@dynamicdevices.co.uk, Kevin
 B.mailto:enak...@googlemail.com
 Cc:
 yocto@yoctoproject.orgmailto:yocto@yoctoproject.org,
 r...@lists.rocketboards.orgmailto:r...@lists.rocketboards.org 
 As far as I understand it Altera only maintains the one repo.
 On July 29, 2015 6:44:23 AM PDT, Spriggs, Jim
 j.spri...@raylase.demailto:j.spri...@raylase.de wrote:
 
 Hi Alex, Dalon, Kevin, Lists
 
 hmmm, so I guess I'm still confused (sorry).
 
 Alex recommends going via the official oe layers index, which currently
 links directly to
 github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera.
 
 Kevin and Dalon hold out for
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera, and Dalon specifically says ... and repos under any user
 name in github are forks.
 
 So is there an official ;-) dichotomy between altera and oe?
 
 Thanks for listening...
 --
 jim
 
 
 -Ursprüngliche Nachricht-
 Von: Alex J Lennon [mailto:ajlen...@dynamicdevices.co.uk]
 Gesendet: Mittwoch, 29. Juli 2015 15:10
 An: Spriggs, Jim j.spri...@raylase.demailto:j.spri...@raylase.de
 Cc: yocto@yoctoproject.orgmailto:yocto@yoctoproject.org
 Betreff: Re: [yocto] Which repo for meta-altera ?
 
 
 
 On 28/07/2015 10:10, Spriggs, Jim
 
 wrote:
 
  Hi Guys; confused noob here...
 
  There appear to be (at least) two official repos for meta-altera:
 
  github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera
 
  and
 
 
 git.rocketboards.org/meta-altera.githttp://git.rocketboards.org/meta-alter
 a.git
 
 
  So how should I choose between them?
 
  Thanks!
  --
  Jim
 
  Sorry about the company sig.: I can't switch it off.
 
 
 fwiw I would usually start with the official index
 
 http://layers.openembedded.org/layerindex/branch/master/layers/
 
 This seems to point to github
 
 Cheers, Alex
 
 
 
 
 
 RAYLASE AG
 Argelsrieder Feld 2+4
 82234 Wessling
 Germany
 Tel.: +49-(0)8153/88 98-0
 Fax: +49-(0)8153/88 98-10
 http://www.raylase.de
 
 District Court Munich, HRB 131450
 
 Board: Peter von Jan (CEO)
 
 Supervisory Board: Dr. Ulrich Lohmann (Chairman)
 
 
 Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
 Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail
 irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und
 vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte
 Weitergabe dieser Mail ist nicht gestattet.
 
 This e-mail may contain confidential and/or privileged information. If you
 are not the intended recipient (or have received this e-mail in error)
 please notify the sender immediately and destroy this e-mail. Any
 unauthorized copying, disclosure or distribution of the material in this
 e-mail is strictly forbidden.
 
 --
 Sent from my Android device with K-9 Mail. Please excuse my brevity.
 
 
 
 RAYLASE AG
 Argelsrieder Feld 2+4
 82234 Wessling
 Germany
 Tel.: +49-(0)8153/88 98-0
 Fax: +49-(0)8153/88 98-10
 http://www.raylase.de
 
 District Court Munich, HRB 131450
 
 Board: Peter von Jan (CEO)
 
 Supervisory Board: Dr. Ulrich Lohmann (Chairman)
 
 
 Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
 Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail
 irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und
 vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte
 Weitergabe dieser Mail ist nicht gestattet.
 
 This e-mail may contain confidential and/or privileged 

Re: [yocto] Which repo for meta-altera ?

2015-07-30 Thread Khem Raj
On Thu, Jul 30, 2015 at 12:50 AM, Paul Eggleton
paul.eggle...@linux.intel.com wrote:
 (Adding Khem and Yves, the maintainers of the github repo, to CC)

 In the interests of keeping the layer index accurate, can we get some
 clarification on which repo is the official BSP?

Please use github.com/kraj/meta-altera as mentioned in layerindex as
well. This is the community supported BSP


 Thanks,
 Paul

 On Thursday 30 July 2015 06:52:22 Spriggs, Jim wrote:
 Hi Kevin,

 Rodger, got it this time – I had indeed missed the clue about the
 maintainers.

 I should RTFM more often….

 Many thanks for your help and patience ☺.
 --
 jim

 Von: enak...@googlemail.com [mailto:enak...@googlemail.com]
 Gesendet: Mittwoch, 29. Juli 2015 22:37
 An: Dalon Westergreen dwest...@gmail.com; Spriggs, Jim
 j.spri...@raylase.de; Alex J Lennon ajlen...@dynamicdevices.co.uk
  Cc:
 yocto@yoctoproject.org; r...@lists.rocketboards.org
 Betreff: Re: [yocto] Which repo for meta-altera ?

 As you can read in the ReadMe.md Khem Raj and Yves Vandervennet are the
 official maintainers of
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera

 I really recommend to use
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera instead of the fork from Khem Raj. But since you use the fork
 of one of the maintainers, it will probably be most of the time in synch
 with the altera-opensource repository.

 Von: Dalon Westergreenmailto:dwest...@gmail.com
 Gesendet: ‎Mittwoch‎, ‎29‎. ‎Juli‎ ‎2015 ‎21‎:‎54
 An: Spriggs, Jimmailto:j.spri...@raylase.de, Alex J
 Lennonmailto:ajlen...@dynamicdevices.co.uk, Kevin
 B.mailto:enak...@googlemail.com
  Cc:
 yocto@yoctoproject.orgmailto:yocto@yoctoproject.org,
 r...@lists.rocketboards.orgmailto:r...@lists.rocketboards.org
 As far as I understand it Altera only maintains the one repo.
 On July 29, 2015 6:44:23 AM PDT, Spriggs, Jim
 j.spri...@raylase.demailto:j.spri...@raylase.de wrote:

 Hi Alex, Dalon, Kevin, Lists

 hmmm, so I guess I'm still confused (sorry).

 Alex recommends going via the official oe layers index, which currently
 links directly to
 github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera.

 Kevin and Dalon hold out for
 github.com/altera-opensource/meta-alterahttp://github.com/altera-opensourc
 e/meta-altera, and Dalon specifically says ... and repos under any user
 name in github are forks.

 So is there an official ;-) dichotomy between altera and oe?

 Thanks for listening...
 --
 jim


 -Ursprüngliche Nachricht-
 Von: Alex J Lennon [mailto:ajlen...@dynamicdevices.co.uk]
 Gesendet: Mittwoch, 29. Juli 2015 15:10
 An: Spriggs, Jim j.spri...@raylase.demailto:j.spri...@raylase.de
 Cc: yocto@yoctoproject.orgmailto:yocto@yoctoproject.org
 Betreff: Re: [yocto] Which repo for meta-altera ?



 On 28/07/2015 10:10, Spriggs, Jim

 wrote:

  Hi Guys; confused noob here...

  There appear to be (at least) two official repos for meta-altera:

  github.com/kraj/meta-alterahttp://github.com/kraj/meta-altera

  and


 git.rocketboards.org/meta-altera.githttp://git.rocketboards.org/meta-alter
 a.git


  So how should I choose between them?

  Thanks!
  --
  Jim

  Sorry about the company sig.: I can't switch it off.


 fwiw I would usually start with the official index

 http://layers.openembedded.org/layerindex/branch/master/layers/

 This seems to point to github

 Cheers, Alex


 


 RAYLASE AG
 Argelsrieder Feld 2+4
 82234 Wessling
 Germany
 Tel.: +49-(0)8153/88 98-0
 Fax: +49-(0)8153/88 98-10
 http://www.raylase.de

 District Court Munich, HRB 131450

 Board: Peter von Jan (CEO)

 Supervisory Board: Dr. Ulrich Lohmann (Chairman)


 Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
 Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail
 irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und
 vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte
 Weitergabe dieser Mail ist nicht gestattet.

 This e-mail may contain confidential and/or privileged information. If you
 are not the intended recipient (or have received this e-mail in error)
 please notify the sender immediately and destroy this e-mail. Any
 unauthorized copying, disclosure or distribution of the material in this
 e-mail is strictly forbidden.

 --
 Sent from my Android device with K-9 Mail. Please excuse my brevity.

 

 RAYLASE AG
 Argelsrieder Feld 2+4
 82234 Wessling
 Germany
 Tel.: +49-(0)8153/88 98-0
 Fax: +49-(0)8153/88 98-10
 http://www.raylase.de

 District Court Munich, HRB 131450

 Board: Peter von Jan (CEO)

 Supervisory Board: Dr. Ulrich Lohmann (Chairman)


 Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
 Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail
 irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und
 vernichten Sie diese Mail. Das 

[yocto] recipe md5sum and sha256sum changing

2015-07-30 Thread Edward Vidal
Hello All,
I used the following to create a recipe.

 recipetool create  -o 
/home/vidal/wkg/yocto/myhdl_recipe/poky/meta/recipes-devtools/python/python-myhdl_1.0.0.bb
  https://github.com/jandecaluwe/myhdl.git

This provided the following:
LICENSE = CLOSED
LIC_FILES_CHKSUM = 

SRC_URI = https://github.com/jandecaluwe/myhdl.git;
SRC_URI[md5sum] = 6f56a9bcbd03a9c8036f87f32f9adc47
SRC_URI[sha256sum] = 
7766c49947c6574c8fb35d0dfcd795ada1e4e457ab5b15499d7000909b8e46e9

When I run bitbake python-mydhl
the md5sum and sha256sum change everytime I run the command.

WARNING: Renaming 
/home/vidal/wkg/yocto/myhdl_recipe/poky/build/downloads/myhdl.git to 
/home/vidal/wkg/yocto/myhdl_recipe/poky/build/downloads/myhdl.git_bad-checksum_a4b1db68cde5b996661caa6abce2cb45
ERROR: Fetcher failure for URL: 'https://github.com/jandecaluwe/myhdl.git'. 
Checksum mismatch!
File: '/home/vidal/wkg/yocto/myhdl_recipe/poky/build/downloads/myhdl.git' has 
md5 checksum a4b1db68cde5b996661caa6abce2cb45 when 
6f56a9bcbd03a9c8036f87f32f9adc47 was expected
File: '/home/vidal/wkg/yocto/myhdl_recipe/poky/build/downloads/myhdl.git' has 
sha256 checksum 
dc35dc44e0a480097eb1c4dd3df739396e96c8d7648bd9b9d347d02d34bbcd01 when 
7766c49947c6574c8fb35d0dfcd795ada1e4e457ab5b15499d7000909b8e46e9 was expected
If this change is expected (e.g. you have upgraded to a new version without 
updating the checksums) then you can use these lines within the recipe:
SRC_URI[md5sum] = a4b1db68cde5b996661caa6abce2cb45
SRC_URI[sha256sum] = 
dc35dc44e0a480097eb1c4dd3df739396e96c8d7648bd9b9d347d02d34bbcd01
Otherwise you should retry the download and/or check with upstream to determine 
if the file has become corrupted or otherwise unexpectedly modified.

ERROR: Function failed: Fetcher failure for URL: 
'https://github.com/jandecaluwe/myhdl.git'. Unable to fetch URL from any source.
ERROR: Logfile of failure stored in: 
/home/vidal/wkg/yocto/myhdl_recipe/poky/build/tmp/work/cortexa7hf-vfp-vfpv4-neon-poky-linux-gnueabi/python-myhdl/1.0.0-r0/temp/log.do_fetch.6277
ERROR: Task 4 
(/home/vidal/wkg/yocto/myhdl_recipe/poky/meta/recipes-devtools/python/python-myhdl_1.0.0.bb,
 do_fetch) failed with exit code '1'
NOTE: Tasks Summary: Attempted 421 tasks of which 413 didn't need to be rerun 
and 1 failed.
Waiting for 0 running tasks to finish:

Summary: 1 task failed:
  
/home/vidal/wkg/yocto/myhdl_recipe/poky/meta/recipes-devtools/python/python-myhdl_1.0.0.bb,
 do_fetch
Summary: There were 3 WARNING messages shown.
Summary: There were 2 ERROR messages shown, returning a non-zero exit code.

Thanks in advance Edward Vidal Jr.
e-mail devel...@sbcglobal.net
915-595-1613-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] recipe md5sum and sha256sum changing

2015-07-30 Thread Burton, Ross
On 30 July 2015 at 20:08, Edward Vidal devel...@sbcglobal.net wrote:

 SRC_URI = https://github.com/jandecaluwe/myhdl.git;
 SRC_URI[md5sum] = 6f56a9bcbd03a9c8036f87f32f9adc47
 SRC_URI[sha256sum] =
 7766c49947c6574c8fb35d0dfcd795ada1e4e457ab5b15499d7000909b8e46e9


recipetool obviously doesn't detect that your HTTP URL is actually a git
clone.  Change the URL to something like git://github.com/jandecaluwe/...
so it knows to use a git fetcher and not wget.  This also means you don't
need to set the checksums.

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Build with 'Hob' results in blank target column in 'Toaster'

2015-07-30 Thread Barros Pena, Belen
Hi Robin,

To be honest, we never put much effort into getting Toaster and Hob to
work together, so I am not surprised you are having issues. Toaster is
meant to replace Hob at some point.

On 30/07/2015 04:59, yocto-boun...@yoctoproject.org on behalf of Robin
Gilks yocto-boun...@yoctoproject.org on behalf of ro...@deltastrike.com
wrote:

Having just discovered hob and toaster, in 1.7 Dizzy. I've been trying
them out - but I'm missing something!!

If you want to build for dizzy, as I mentioned in my previous email, I
might try checking out the fido branch and just select the dizzy release
for your project. This means you will be able to build from Toaster
itself, instead of having to use Hob. This video

https://www.youtube.com/watch?v=f3gDg75FwFo


explains the Toaster build functionality in fido and what it can do.

If you have any questions, let us know.

Cheers

Belén




Set environment, start toaster, run hob and select a machine. After all
the parsing has completed I select my target and 'build image'.


When the build has completed successfully, I use toaster to check it out
and the machine column is correctly filled in but the 'target' column is
blank. This means that I have nothing to select to look at the recipes or
packages (they are both 0).


Help!!


-- 
Robin Gilks
Development


Delta Strike
Success through Delta
 Strike

phone:+64 3 982 9892
skype: robindeltastrike
web:   www.deltastrike.com http://www.deltastrike.com/







-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH v1] libpam: use wildcard for version and cleanup

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

use wildcard for version: adopting libpam upgrade from 1.1.6 to 1.2.1,
cleanup older recipe and remove patch sepermit-add-DESTDIR-prefix.patch
since the changes already available with latest source.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../pam/libpam/sepermit-add-DESTDIR-prefix.patch   |   31 
 recipes-extended/pam/libpam_%.bbappend |3 ++
 recipes-extended/pam/libpam_1.1.6.bbappend |   10 ---
 3 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 
recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
 create mode 100644 recipes-extended/pam/libpam_%.bbappend
 delete mode 100644 recipes-extended/pam/libpam_1.1.6.bbappend

diff --git a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch 
b/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
deleted file mode 100644
index d48d386..000
--- a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-Subject: [PATCH] libpam: add missing DESTDIR prefix
-
-The DESTDIR prefix is missing, this will cause build failures for
-mkdir /var/run/sepermit on the host.
-
-| mkdir -p /var/run/sepermit
-| mkdir: cannot create directory `/var/run/sepermit': Permission denied
-
-Upstream-Status: Pending
-
-Signed-off-by: Xin Ouyang xin.ouy...@windriver.com

- modules/pam_sepermit/Makefile.am |2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/modules/pam_sepermit/Makefile.am 
b/modules/pam_sepermit/Makefile.am
-index cfc5594..bc82275 100644
 a/modules/pam_sepermit/Makefile.am
-+++ b/modules/pam_sepermit/Makefile.am
-@@ -35,7 +35,7 @@ if HAVE_LIBSELINUX
-   securelib_LTLIBRARIES = pam_sepermit.la
- 
- install-data-local:
--  mkdir -p $(sepermitlockdir)
-+  mkdir -p $(DESTDIR)$(sepermitlockdir)
- endif
- if ENABLE_REGENERATE_MAN
- noinst_DATA = README pam_sepermit.8 sepermit.conf.5
--- 
-1.7.5.4
-
diff --git a/recipes-extended/pam/libpam_%.bbappend 
b/recipes-extended/pam/libpam_%.bbappend
new file mode 100644
index 000..adcf938
--- /dev/null
+++ b/recipes-extended/pam/libpam_%.bbappend
@@ -0,0 +1,3 @@
+inherit enable-selinux
+
+RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
diff --git a/recipes-extended/pam/libpam_1.1.6.bbappend 
b/recipes-extended/pam/libpam_1.1.6.bbappend
deleted file mode 100644
index 71acecc..000
--- a/recipes-extended/pam/libpam_1.1.6.bbappend
+++ /dev/null
@@ -1,10 +0,0 @@
-#FILESEXTRAPATHS_prepend := ${THISDIR}/${PN}:
-FILESPATH_append := :${@base_set_filespath(['${THISDIR}/${PN}'], d)}
-
-SRC_URI += file://sepermit-add-DESTDIR-prefix.patch
-
-PR .= .4
-
-inherit enable-selinux
-
-RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-selinux][PATCH v1] libpam: use wildcard for version and cleanup

2015-07-30 Thread Shrikant Bobade
Hi,

This patch provides green build for core-image-selinux (meta-selinux:master
 poky:master) against libpam upgrade from 1.1.6 to 1.2.1,
image boots fine,but I am unable to login at target. I have prepared build
for qemuarm, does anyone else facing similar issue? please advice.

Observed the login issue appears even with disabled selinux support
(selinux=0).

Thanks
Shrikant Bobade

On Thu, Jul 30, 2015 at 2:55 PM, Shrikant Bobade bobadeshrik...@gmail.com
wrote:

 From: Shrikant Bobade shrikant_bob...@mentor.com

 use wildcard for version: adopting libpam upgrade from 1.1.6 to 1.2.1,
 cleanup older recipe and remove patch sepermit-add-DESTDIR-prefix.patch
 since the changes already available with latest source.

 Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
 ---
  .../pam/libpam/sepermit-add-DESTDIR-prefix.patch   |   31
 
  recipes-extended/pam/libpam_%.bbappend |3 ++
  recipes-extended/pam/libpam_1.1.6.bbappend |   10 ---
  3 files changed, 3 insertions(+), 41 deletions(-)
  delete mode 100644
 recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
  create mode 100644 recipes-extended/pam/libpam_%.bbappend
  delete mode 100644 recipes-extended/pam/libpam_1.1.6.bbappend

 diff --git a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
 b/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
 deleted file mode 100644
 index d48d386..000
 --- a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
 +++ /dev/null
 @@ -1,31 +0,0 @@
 -Subject: [PATCH] libpam: add missing DESTDIR prefix
 -
 -The DESTDIR prefix is missing, this will cause build failures for
 -mkdir /var/run/sepermit on the host.
 -
 -| mkdir -p /var/run/sepermit
 -| mkdir: cannot create directory `/var/run/sepermit': Permission denied
 -
 -Upstream-Status: Pending
 -
 -Signed-off-by: Xin Ouyang xin.ouy...@windriver.com
 
 - modules/pam_sepermit/Makefile.am |2 +-
 - 1 files changed, 1 insertions(+), 1 deletions(-)
 -
 -diff --git a/modules/pam_sepermit/Makefile.am
 b/modules/pam_sepermit/Makefile.am
 -index cfc5594..bc82275 100644
  a/modules/pam_sepermit/Makefile.am
 -+++ b/modules/pam_sepermit/Makefile.am
 -@@ -35,7 +35,7 @@ if HAVE_LIBSELINUX
 -   securelib_LTLIBRARIES = pam_sepermit.la
 -
 - install-data-local:
 --  mkdir -p $(sepermitlockdir)
 -+  mkdir -p $(DESTDIR)$(sepermitlockdir)
 - endif
 - if ENABLE_REGENERATE_MAN
 - noinst_DATA = README pam_sepermit.8 sepermit.conf.5
 ---
 -1.7.5.4
 -
 diff --git a/recipes-extended/pam/libpam_%.bbappend
 b/recipes-extended/pam/libpam_%.bbappend
 new file mode 100644
 index 000..adcf938
 --- /dev/null
 +++ b/recipes-extended/pam/libpam_%.bbappend
 @@ -0,0 +1,3 @@
 +inherit enable-selinux
 +
 +RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
 diff --git a/recipes-extended/pam/libpam_1.1.6.bbappend
 b/recipes-extended/pam/libpam_1.1.6.bbappend
 deleted file mode 100644
 index 71acecc..000
 --- a/recipes-extended/pam/libpam_1.1.6.bbappend
 +++ /dev/null
 @@ -1,10 +0,0 @@
 -#FILESEXTRAPATHS_prepend := ${THISDIR}/${PN}:
 -FILESPATH_append := :${@base_set_filespath(['${THISDIR}/${PN}'], d)}
 -
 -SRC_URI += file://sepermit-add-DESTDIR-prefix.patch
 -
 -PR .= .4
 -
 -inherit enable-selinux
 -
 -RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
 --
 1.7.9.5


-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Core-image-weston network problems

2015-07-30 Thread Burton, Ross
On 30 July 2015 at 06:28, Eirik Solberg Hamnvik 
eirik.solberg.hamn...@tomra.com wrote:

 The perfect thing would be to make my package dependent on whichever
 package that configures the network settings, so I am guaranteed that it
 will download succesfully. Which one is that? Or are there any better
 solutions?


Don't use a postinstall script, which by definition has to run early.
Write a normal init script that deletes itself after completion and
schedule it to come after networking (which is a can of worms, you'll have
more luck if you use systemd here).

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH] libpam: use wildcard for version and cleanup

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

use wildcard for version: adopting libpam upgrade from 1.6.1 to 1.2.1,
cleanup older recipe and remove patch sepermit-add-DESTDIR-prefix.patch
since the changes already available with latest source.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 .../pam/libpam/sepermit-add-DESTDIR-prefix.patch   |   31 
 recipes-extended/pam/libpam_%.bbappend |3 ++
 recipes-extended/pam/libpam_1.1.6.bbappend |   10 ---
 3 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 
recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
 create mode 100644 recipes-extended/pam/libpam_%.bbappend
 delete mode 100644 recipes-extended/pam/libpam_1.1.6.bbappend

diff --git a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch 
b/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
deleted file mode 100644
index d48d386..000
--- a/recipes-extended/pam/libpam/sepermit-add-DESTDIR-prefix.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-Subject: [PATCH] libpam: add missing DESTDIR prefix
-
-The DESTDIR prefix is missing, this will cause build failures for
-mkdir /var/run/sepermit on the host.
-
-| mkdir -p /var/run/sepermit
-| mkdir: cannot create directory `/var/run/sepermit': Permission denied
-
-Upstream-Status: Pending
-
-Signed-off-by: Xin Ouyang xin.ouy...@windriver.com

- modules/pam_sepermit/Makefile.am |2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/modules/pam_sepermit/Makefile.am 
b/modules/pam_sepermit/Makefile.am
-index cfc5594..bc82275 100644
 a/modules/pam_sepermit/Makefile.am
-+++ b/modules/pam_sepermit/Makefile.am
-@@ -35,7 +35,7 @@ if HAVE_LIBSELINUX
-   securelib_LTLIBRARIES = pam_sepermit.la
- 
- install-data-local:
--  mkdir -p $(sepermitlockdir)
-+  mkdir -p $(DESTDIR)$(sepermitlockdir)
- endif
- if ENABLE_REGENERATE_MAN
- noinst_DATA = README pam_sepermit.8 sepermit.conf.5
--- 
-1.7.5.4
-
diff --git a/recipes-extended/pam/libpam_%.bbappend 
b/recipes-extended/pam/libpam_%.bbappend
new file mode 100644
index 000..adcf938
--- /dev/null
+++ b/recipes-extended/pam/libpam_%.bbappend
@@ -0,0 +1,3 @@
+inherit enable-selinux
+
+RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
diff --git a/recipes-extended/pam/libpam_1.1.6.bbappend 
b/recipes-extended/pam/libpam_1.1.6.bbappend
deleted file mode 100644
index 71acecc..000
--- a/recipes-extended/pam/libpam_1.1.6.bbappend
+++ /dev/null
@@ -1,10 +0,0 @@
-#FILESEXTRAPATHS_prepend := ${THISDIR}/${PN}:
-FILESPATH_append := :${@base_set_filespath(['${THISDIR}/${PN}'], d)}
-
-SRC_URI += file://sepermit-add-DESTDIR-prefix.patch
-
-PR .= .4
-
-inherit enable-selinux
-
-RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')}
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 1/2] linux-yocto: enable selinux support for kernel v4.1

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

The default kernel is now v4.1. So we need the selinux support
for kernel v4.1, inorder to get selinux enabled images out of box.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 recipes-kernel/linux/linux-yocto_4.1.bbappend |8 
 1 file changed, 8 insertions(+)
 create mode 100644 recipes-kernel/linux/linux-yocto_4.1.bbappend

diff --git a/recipes-kernel/linux/linux-yocto_4.1.bbappend 
b/recipes-kernel/linux/linux-yocto_4.1.bbappend
new file mode 100644
index 000..a8c0647
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto_4.1.bbappend
@@ -0,0 +1,8 @@
+FILESEXTRAPATHS_prepend := ${THISDIR}/${PN}:
+
+# Enable selinux support in the kernel if the feature is enabled
+SRC_URI += ${@bb.utils.contains('DISTRO_FEATURES', 'selinux', 
'file://selinux.cfg', '', d)}
+
+# For inconsistent kallsyms data bug on ARM
+# 
http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/thread.html#89718
+EXTRA_OEMAKE += ${@bb.utils.contains('TARGET_ARCH', 'arm', ' 
KALLSYMS_EXTRA_PASS=1', '', d)}
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 2/2] README: update supported linux-yocto versions

2015-07-30 Thread Shrikant Bobade
From: Shrikant Bobade shrikant_bob...@mentor.com

README updated with the list of supported linux-yocto
versions and details to use it while preparing selinux
enabled images.

Signed-off-by: Shrikant Bobade shrikant_bob...@mentor.com
---
 README |   10 ++
 1 file changed, 10 insertions(+)

diff --git a/README b/README
index 3fe8af4..22d7599 100644
--- a/README
+++ b/README
@@ -66,6 +66,16 @@ working with this layer, without the additional Poky meta 
data.  This
 approach may work, but is not generally tested by the maintainers.
 
 
+Using different versions of linux-yocto
+---
+To prepare selinux enabled images using different ver. of linux-yocto,
+we can choose supported versions of linux-yocto,
+currently supported: v3.14, v3.19, v4.1(by default).
+
+* enable the preferred linux-yocto to local.conf or oe-selinux.conf
+e.g. PREFERRED_VERSION_linux-yocto_qemuarm = 3.19%
+
+
 License
 ---
 
-- 
1.7.9.5

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto