Re: [yocto] Building Custom Python 3 Packages

2017-09-05 Thread Paul Eggleton
On Saturday, 2 September 2017 12:42:09 AM NZST Alexander Kanavin wrote: > On 08/31/2017 04:54 PM, Seilis, Aaron wrote: > > This clearly indicates that the issue is that the build is looking > > for setup.py in the ${B} location, but it is only present in the ${S} > > location when `devtool modify`

[yocto] [meta-raspberrypi][PATCH v2 2/2] bluez5: enable bluetooth on raspberrypi0-wifi

2017-09-05 Thread Yusuke Mitsuki
Add functions/variable to enabling bluetooth on raspberrypi0-wifi. Signed-off-by: Yusuke Mitsuki --- recipes-connectivity/bluez5/bluez5_%.bbappend | 12 1 file changed, 12 insertions(+) diff --git a/recipes-connectivity/bluez5/bluez5_%.bbappend

[yocto] [meta-raspberrypi][PATCH v2 1/2] bluez5: add functions/variables to enabling bluetooth on another raspberrypi

2017-09-05 Thread Yusuke Mitsuki
functions/variables in this bbappend implemented for only raspberrypi3. But these must be able to used to enabling bluetooth on another raspberrypi that has bluetooth feature such as raspberrypi0-wifi. The simple solution is a duplicating these but it is not good ideas for maintainance. Add

Re: [yocto] [meta-raspberrypi][PATCH] bluez5: add functions for raspberrypi0-wifi

2017-09-05 Thread Yusuke Mitsuki
Sorry I am late. I could not get time enough for this work. I will send patches soon. By the way, If the Michal's work that Andrei pointed and my patches are similar, please drop my patches. 2017-09-04 20:05 GMT+09:00 Andrei Gherzan : > > > On Fri, Aug 25, 2017 at 9:17

Re: [yocto] Yocto Project Status WW35’17

2017-09-05 Thread Philip Balister
And do not forget the OpenEmbedded Developer Meeting in Prague before ELCE: https://www.openembedded.org/wiki/OEDEM_2017 Philip On 08/28/2017 10:42 AM, Jolley, Stephen K wrote: > Current Dev Position: YP 2.4 M3 > > Next Deadline: YP 2.4 M3 (In QA) > > > SWAT team rotation: Paul -> Todor on

[yocto] Build RPi without wireless?

2017-09-05 Thread Paul D. DeRocco
How do I build a Raspberry Pi image without WiFi or Bluetooth, or any of the related utilities? There seem to be lots of packages involved in this, and I can't figure out what's pulling them in in the first place. -- Ciao, Paul D. DeRocco Paul

[yocto] Adding dependency to recipe, when dependency ins't in build system

2017-09-05 Thread Demetrius Pampouktsis
Hello, I have a custom recipe which has been building just fine. I am now trying to add a runtime dependency (debian dependency) on the package, and I can't seem to figure it out. The main issue is the dependency isn't in the yocto build system. I started off with what I know, and added below to

[yocto] Yocto Project Status WW36’17

2017-09-05 Thread Jolley, Stephen K
Current Dev Position: YP 2.4 M4 Next Deadline: YP 2.4 Final Cut off is Sept. 18, 2017 SWAT team rotation: Todor -> Tracy on Sept. 1, 2017. SWAT team rotation: Tracy -> Alejandro on Sept. 8, 2017 https://wiki.yoctoproject.org/wiki/Yocto_Build_Failure_Swat_Team Key Status/Updates: ·

[yocto] Minutes: Yocto Project Technical Team Meeting

2017-09-05 Thread Jolley, Stephen K
Attendees: Richard, Joshua L., Ross, Saul, Trevor, Stephano, Stephen, Leo, Joshua W., Michael, Bill Mills, Mark, Agenda: * Opens collection - 5 min (Stephen) * Yocto Project status - 5 min (Stephen/team) YP 2.4 M3 released last Friday.

[yocto] [meta-security][PATCH] nmap: update to 7.60

2017-09-05 Thread Armin Kuster
LIC_CHKSUM_FILES changed do to yr update. add a few more PACKCONFIG Signed-off-by: Armin Kuster --- recipes-security/nmap/{nmap_7.50.bb => nmap_7.60.bb} | 8 +--- 1 file changed, 5 insertions(+), 3 deletions(-) rename recipes-security/nmap/{nmap_7.50.bb =>

[yocto] [meta-oracle-java] Is oracle-jse-jre broken on arm target ?

2017-09-05 Thread Vincent Prince
Hello everyone, I'm trying to add embedded JRE to a custom i.MX6 board, and when I add oracle-jse-jre recipe to my image, it starts to add a lot of native stuff so I think it's broken? As I understand it, the recipe downloads JDK and run jrecreate.sh to generate needed JRE. For me, the only

Re: [yocto] The differences between rpm 4.x and rpm 5.x in Morty (Poky 2.2)

2017-09-05 Thread Zoran Stojsavljevic
Hello Ross, Copy that. I can add smartpm for now for Morty, there is still time to experiment. I guess, I'll even wait for Rocko (Poky 2.4). I guess, this one will come October/November time frame. I still need to learn (much) more, to understand beyond classical Linux environment I am very well

[yocto] [meta-selinux][PATCH] attr: fix ptest failures when selinux enabled

2017-09-05 Thread kai.kang
From: Kai Kang When selinux is enabled, a file has a default attribute "security.selinux" and the output of getfattr shows: # file: here security.selinux="system_u:object_r:lib_t:s0" That always causes more output of command getfattr than expected. Filter out

[yocto] [meta-selinux][PATCH 19/21] setools: uprev to 4.1.1

2017-09-05 Thread wenzong.fan
From: Wenzong Fan SETools v4 is a rewrite of SETools in Python, details refer to: https://github.com/TresysTechnology/setools/wiki/Changes-Since-SETools-v3 Changes for upreving: * removed setools_3.3.8.bb and all useless patch * add patches to fix cross-compiling

[yocto] [meta-selinux][PATCH 21/21] selinux-python: add setools to RDEPENDS

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Signed-off-by: Wenzong Fan --- recipes-security/selinux/selinux-python.inc | 1 + 1 file changed, 1 insertion(+) diff --git a/recipes-security/selinux/selinux-python.inc b/recipes-security/selinux/selinux-python.inc

[yocto] [meta-selinux][PATCH 20/21] packagegroup-*: sync package names

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Some new packages added after SELinux uprev to 2.7, sync the package names accordingly: policycoreutils-audit2allow -> selinux-python-audit2allow policycoreutils-chcat-> selinux-python-chcat policycoreutils-python ->

[yocto] [meta-selinux][PATCH 18/21] refpolicy_common: depends on semodule-utils-native

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Those tools have been moved from policycoreutils to semodule-utils: semodule_deps, semodule_expand, semodule_link, semodule_package Signed-off-by: Wenzong Fan --- recipes-security/refpolicy/refpolicy_common.inc | 2 +-

[yocto] [meta-selinux][PATCH 17/21] refpolicy: fix a typo in RDEPENDS

2017-09-05 Thread wenzong.fan
From: Jackie Huang Underscore ("_") should be used for variable overrides. Signed-off-by: Jackie Huang --- recipes-security/refpolicy/refpolicy_common.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[yocto] [meta-selinux][PATCH 16/21] policycoreutils: fixes for 2.7 uprev

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Remove setools from DEPENDS/RDEPENDS, it was required by sepolicy, sepolgen, semanage which have been moved to python/*. Rebase patch: - policycoreutils-fixfiles-de-bashify.patch Drop useless patch: - policycoreutils-loadpolicy-symlink.patch

[yocto] [meta-selinux][PATCH 15/21] selinux-gui: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/gui to gui and cleanup policycoreutils.inc. Signed-off-by: Wenzong Fan --- recipes-security/selinux/policycoreutils.inc | 7 --- recipes-security/selinux/selinux-gui.inc | 15 +++

[yocto] [meta-selinux][PATCH 11/21] selinux-sandbox: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/sandbox to sandbox: * Move and rebase patch: - policycoreutils-sandbox-de-bashify.patch * Cleanup policycoreutils.inc Signed-off-by: Wenzong Fan --- recipes-security/selinux/policycoreutils.inc

[yocto] [meta-selinux][PATCH 10/21] restorecond: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/restorecond to restorecond: * Move and rebase patch: - policycoreutils-make-O_CLOEXEC-optional.patch * Cleanup policycoreutils_2.7.bb. Signed-off-by: Wenzong Fan ---

[yocto] [meta-selinux][PATCH 14/21] selinux-dbus: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/sepolicy/dbus to dbus. Signed-off-by: Wenzong Fan --- recipes-security/selinux/selinux-dbus.inc| 14 ++ recipes-security/selinux/selinux-dbus_2.7.bb | 7 +++ 2 files changed, 21

[yocto] [meta-selinux][PATCH 13/21] semodule-utils: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/semodule_* to semodule-utils/*: - policycoreutils/semodule_deps-> semodule-utils/semodule_deps - policycoreutils/semodule_expand -> semodule-utils/semodule_expand - policycoreutils/semodule_link->

[yocto] [meta-selinux][PATCH 09/21] mcstrans: add package 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Move policycoreutils/mcstrans to mcstrans: * Move and rebase patches: - mcstrans-de-bashify.patch - 0001-mcstrans-fix-the-init-script.patch * Remove useless patch: - enable-mcstrans.patch * Cleanup policycoreutils_2.7.bb and

[yocto] [meta-selinux][PATCH 08/21] sepolgen: remove package

2017-09-05 Thread wenzong.fan
From: Wenzong Fan The package has been moved to selinux-python/sepolgen. Signed-off-by: Wenzong Fan --- recipes-security/selinux/sepolgen.inc| 34 recipes-security/selinux/sepolgen_2.6.bb | 7 ---

[yocto] [meta-selinux][PATCH 07/21] policycoreutils: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Uprev the recipe file as is. Some packages have been moved out from policycoreutils, they will be added as new packages and the policycoreutils.inc need to be cleaned up from later commits accordingly. Moved packages: From:

[yocto] [meta-selinux][PATCH 05/21] checkpolicy: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Remove patch that included by new version: - checkpolicy-Do-not-link-against-libfl.patch Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a' Signed-off-by: Wenzong Fan ---

[yocto] [meta-selinux][PATCH 06/21] secilc: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Signed-off-by: Wenzong Fan --- recipes-security/selinux/{secilc_2.6.bb => secilc_2.7.bb} | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename recipes-security/selinux/{secilc_2.6.bb => secilc_2.7.bb} (35%)

[yocto] [meta-selinux][PATCH 04/21] libsemanage: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Remove patches that included by new version: - 0001-libsemanage-simplify-string-utilities-functions.patch - 0002-libsemanage-add-semanage_str_replace-utility-functio.patch - 0003-libsemanage-genhomedircon-drop-ustr-dependency.patch -

[yocto] [meta-selinux][PATCH 03/21] libselinux: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a', needed by `python-2.7audit2why.so'. Stop. Add python-importlib to RDEPENDS_${PN}-python. Signed-off-by: Wenzong Fan ---

[yocto] [meta-selinux][PATCH 02/21] libsepol: uprev to 2.7 (20170804)

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Signed-off-by: Wenzong Fan --- recipes-security/selinux/{libsepol_2.6.bb => libsepol_2.7.bb} | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename recipes-security/selinux/{libsepol_2.6.bb => libsepol_2.7.bb}

[yocto] [meta-selinux][PATCH 01/21] selinux: uprev include file to 20170804

2017-09-05 Thread wenzong.fan
From: Wenzong Fan Signed-off-by: Wenzong Fan --- recipes-security/selinux/{selinux_20161014.inc => selinux_20170804.inc} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{selinux_20161014.inc =>