[yocto] [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 .../selinux/{selinux_20190315.inc => selinux_20191204.inc}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename recipes-security/selinux/{selinux_20190315.inc => selinux_20191204.inc} 
(90%)

diff --git a/recipes-security/selinux/selinux_20190315.inc 
b/recipes-security/selinux/selinux_20191204.inc
similarity index 90%
rename from recipes-security/selinux/selinux_20190315.inc
rename to recipes-security/selinux/selinux_20191204.inc
index e79dd54..113fc30 100644
--- a/recipes-security/selinux/selinux_20190315.inc
+++ b/recipes-security/selinux/selinux_20191204.inc
@@ -1,4 +1,4 @@
-SELINUX_RELEASE = "20190315"
+SELINUX_RELEASE = "20191204"
 
 SRC_URI = 
"https://github.com/SELinuxProject/selinux/releases/download/${SELINUX_RELEASE}/${BPN}-${PV}.tar.gz";
 
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49134): https://lists.yoctoproject.org/g/yocto/message/49134
Mute This Topic: https://lists.yoctoproject.org/mt/73005802/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 03/16] libsepol: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/libsepol_2.9.bb | 7 ---
 recipes-security/selinux/libsepol_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/libsepol_2.9.bb
 create mode 100644 recipes-security/selinux/libsepol_3.0.bb

diff --git a/recipes-security/selinux/libsepol_2.9.bb 
b/recipes-security/selinux/libsepol_2.9.bb
deleted file mode 100644
index cd55be6..000
--- a/recipes-security/selinux/libsepol_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
-
-SRC_URI[md5sum] = "2fdefe870a61424d8f2d5d37551c6259"
-SRC_URI[sha256sum] = 
"a34b12b038d121e3e459b1cbaca3c9202e983137819c16baf63658390e3f1d5d"
diff --git a/recipes-security/selinux/libsepol_3.0.bb 
b/recipes-security/selinux/libsepol_3.0.bb
new file mode 100644
index 000..6c85256
--- /dev/null
+++ b/recipes-security/selinux/libsepol_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
+
+SRC_URI[md5sum] = "22ddb9994910cb9cfff5cb9663cb7ae7"
+SRC_URI[sha256sum] = 
"5b7ae1881909f1048b06f7a0c364c5c8a86ec12e0ec76e740fe9595a6033eb79"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49135): https://lists.yoctoproject.org/g/yocto/message/49135
Mute This Topic: https://lists.yoctoproject.org/mt/73005803/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 04/16] libselinux: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
* Backport a patch to fix build failure with musl.
* Fix typos in patches.

Signed-off-by: Yi Zhao 
---
 ...ainst-musl-and-uClibc-libc-libraries.patch | 38 +++
 ...linux-define-FD_CLOEXEC-as-necessary.patch |  2 +-
 ...nux-drop-Wno-unused-but-set-variable.patch |  2 +-
 .../libselinux-make-O_CLOEXEC-optional.patch  |  2 +-
 ...ibselinux-make-SOCK_CLOEXEC-optional.patch |  2 +-
 .../{libselinux_2.9.bb => libselinux_3.0.bb}  |  7 ++--
 6 files changed, 46 insertions(+), 7 deletions(-)
 create mode 100644 
recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
 rename recipes-security/selinux/{libselinux_2.9.bb => libselinux_3.0.bb} (59%)

diff --git 
a/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
 
b/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
new file mode 100644
index 000..8308553
--- /dev/null
+++ 
b/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
@@ -0,0 +1,38 @@
+From 61bfcbffce32be51d712040c3f84293b78428184 Mon Sep 17 00:00:00 2001
+From: Adam Duskett 
+Date: Tue, 7 Apr 2020 13:53:05 -0700
+Subject: [PATCH] Fix building against musl and uClibc libc libraries.
+
+Currently, the src/Makefile provides the FTS_LDLIBS when building against musl
+or uClibc. However, this is missing from utils/Makefile, which causes linking
+to fail.
+
+Add the FTS_LDLIBS variable to the LDLIBS variable in utils/Makefile to fix
+compiling against uClibc and musl.
+
+Signed-off-by: Adam Duskett 
+
+Upstream-Status: Backport
+[https://github.com/SELinuxProject/selinux/commit/aa40067b7b86d5e4c951fccae1aa98baff148613]
+
+Signed-off-by: Yi Zhao 
+---
+ utils/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/utils/Makefile b/utils/Makefile
+index 3615063..a5632b7 100644
+--- a/utils/Makefile
 b/utils/Makefile
+@@ -45,7 +45,7 @@ endif
+ 
+ override CFLAGS += -I../include -D_GNU_SOURCE $(DISABLE_FLAGS) $(PCRE_CFLAGS)
+ override LDFLAGS += -L../src
+-override LDLIBS += -lselinux
++override LDLIBS += -lselinux $(FTS_LDLIBS)
+ PCRE_LDLIBS ?= -lpcre
+ 
+ ifeq ($(ANDROID_HOST),y)
+-- 
+2.7.4
+
diff --git 
a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
 
b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
index ad18cf5..25d4b24 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
@@ -7,7 +7,7 @@ In truly old systems, even FD_CLOEXEC may not be defined.  
Produce a
 warning and duplicate the #define for FD_CLOEXEC found in
 asm-generic/fcntl.h on more modern platforms.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald 
 
diff --git 
a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
 
b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
index d58e4eb..688b4e3 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
@@ -3,7 +3,7 @@ From: Randy MacLeod 
 Date: Tue, 30 Apr 2013 17:28:34 -0400
 Subject: [PATCH] libselinux: drop flag: -Wno-unused-but-set-variable
 
-Upstream status: inappropriate (older compilers only).
+Upstream status: Inappropriate [older compilers only]
 
 Signed-off-by: Randy MacLeod 
 
diff --git 
a/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch 
b/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
index 6394bf0..1d6f3a7 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
@@ -14,7 +14,7 @@ compile-time option and generate a warning when it is not 
available.  The
 actual impact of leaking these file descriptors is minimal, though it does
 produce curious AVC Denied messages.
 
-Uptream-Status: Inappropriate [O_CLOEXEC has been in Linux since 2007 and 
POSIX since 2008]
+Upstream-Status: Inappropriate [O_CLOEXEC has been in Linux since 2007 and 
POSIX since 2008]
 
 Signed-off-by: Joe MacDonald 
 Signed-off-by: Wenzong Fan 
diff --git 
a/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
 
b/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
index febced7..77a9136 100644
--- 
a/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
+++ 
b/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
@@ -9,7 +9,7 @@ SOCK_CLOEXEC suffers the same problem as O_CLOEXEC on some older
 platforms, we need to ensure we protect the references it it i

[yocto] [meta-selinux][PATCH 05/16] libselinux-python: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
* Inherit python3native as the libselinux uses python distutils to install
  selinux python bindings now.
* Add a patch to fix python modules install path for multilib.

Signed-off-by: Yi Zhao 
---
 .../selinux/libselinux-python.inc |  9 +++---
 ...python_2.9.bb => libselinux-python_3.0.bb} |  8 --
 ...hon-modules-install-path-for-multili.patch | 28 +++
 3 files changed, 38 insertions(+), 7 deletions(-)
 rename recipes-security/selinux/{libselinux-python_2.9.bb => 
libselinux-python_3.0.bb} (61%)
 create mode 100644 
recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch

diff --git a/recipes-security/selinux/libselinux-python.inc 
b/recipes-security/selinux/libselinux-python.inc
index 6a64473..3760fd8 100644
--- a/recipes-security/selinux/libselinux-python.inc
+++ b/recipes-security/selinux/libselinux-python.inc
@@ -7,9 +7,9 @@ LICENSE = "PD"
 
 FILESEXTRAPATHS_prepend := "${THISDIR}/libselinux:"
 
-inherit python3-dir
+inherit python3native
 
-DEPENDS += "python3 swig-native"
+DEPENDS += "python3 swig-native libpcre libsepol"
 RDEPENDS_${PN} += "libselinux python3-core python3-shell"
 
 def get_policyconfigarch(d):
@@ -24,6 +24,7 @@ EXTRA_OEMAKE += "LDFLAGS='${LDFLAGS} -lpcre' 
LIBSEPOLA='${STAGING_LIBDIR}/libsep
 EXTRA_OEMAKE_append_libc-musl = " FTS_LDLIBS=-lfts"
 
 FILES_${PN} = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/*"
+INSANE_SKIP_${PN} = "dev-so"
 
 do_compile() {
 oe_runmake pywrap -j1 \
@@ -34,7 +35,7 @@ do_compile() {
 
 do_install() {
 oe_runmake install-pywrap \
-PYCEXT='.so' \
+DESTDIR=${D} \
 PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \
-
PYTHONLIBDIR='${D}${libdir}/python${PYTHON_BASEVERSION}/site-packages'
+PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages'
 }
diff --git a/recipes-security/selinux/libselinux-python_2.9.bb 
b/recipes-security/selinux/libselinux-python_3.0.bb
similarity index 61%
rename from recipes-security/selinux/libselinux-python_2.9.bb
rename to recipes-security/selinux/libselinux-python_3.0.bb
index 8e3aae1..e024a22 100644
--- a/recipes-security/selinux/libselinux-python_2.9.bb
+++ b/recipes-security/selinux/libselinux-python_3.0.bb
@@ -1,4 +1,4 @@
-SELINUX_RELEASE = "20190315"
+SELINUX_RELEASE = "20191204"
 
 SRC_URI = 
"https://github.com/SELinuxProject/selinux/releases/download/${SELINUX_RELEASE}/libselinux-${PV}.tar.gz";
 
@@ -6,13 +6,15 @@ require ${BPN}.inc
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"
 
-SRC_URI[md5sum] = "bb449431b6ed55a0a0496dbc366d6e31"
-SRC_URI[sha256sum] = 
"1bccc8873e449587d9a2b2cf253de9b89a8291b9fbc7c59393ca9e5f5f4d2693"
+SRC_URI[md5sum] = "b387a66f087b6d97713570e85ec89d89"
+SRC_URI[sha256sum] = 
"2ea2b30f671dae9d6b1391cbe8fb2ce5d36a3ee4fb1cd3c32f0d933c31b82433"
 
 SRC_URI += "\
 file://libselinux-drop-Wno-unused-but-set-variable.patch \
 file://libselinux-make-O_CLOEXEC-optional.patch \
 file://libselinux-make-SOCK_CLOEXEC-optional.patch \
 file://libselinux-define-FD_CLOEXEC-as-necessary.patch \
+file://0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch \
+file://0001-Makefile-fix-python-modules-install-path-for-multili.patch 
\
 "
 S = "${WORKDIR}/libselinux-${PV}"
diff --git 
a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch
 
b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch
new file mode 100644
index 000..f0fee23
--- /dev/null
+++ 
b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch
@@ -0,0 +1,28 @@
+From 930514c1b93335ccf6d70adf46ca7e3f8183603d Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Mon, 13 Apr 2020 12:44:23 +0800
+Subject: [PATCH] Makefile: fix python modules install path for multilib
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao 
+---
+ src/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/Makefile b/src/Makefile
+index b0ce2c8..a384a10 100644
+--- a/src/Makefile
 b/src/Makefile
+@@ -173,7 +173,7 @@ install: all
+   ln -sf --relative $(DESTDIR)$(SHLIBDIR)/$(LIBSO) 
$(DESTDIR)$(LIBDIR)/$(TARGET)
+ 
+ install-pywrap: pywrap
+-  $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && 
echo --root $(DESTDIR)`
++  $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) 
--install-lib=$(PYTHONLIBDIR)
+   install -m 644 $(SWIGPYOUT) 
$(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py
+   ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) 
$(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT)
+ 
+-- 
+2.7.4
+
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49137): https://lists.yoctoproject.org/g/yocto/message/49137
Mute

[yocto] [meta-selinux][PATCH 06/16] libsemanage: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
* Refresh libsemanage-allow-to-disable-audit-support.patch
* Fix typos in patches.

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/libsemanage.inc   |  2 +-
 ...ibsemanage-allow-to-disable-audit-support.patch | 14 +++---
 ...ibsemanage-define-FD_CLOEXEC-as-necessary.patch |  2 +-
 ...semanage-drop-Wno-unused-but-set-variable.patch |  2 +-
 .../{libsemanage_2.9.bb => libsemanage_3.0.bb} |  6 +++---
 5 files changed, 13 insertions(+), 13 deletions(-)
 rename recipes-security/selinux/{libsemanage_2.9.bb => libsemanage_3.0.bb} 
(70%)

diff --git a/recipes-security/selinux/libsemanage.inc 
b/recipes-security/selinux/libsemanage.inc
index 81a3eda..0139511 100644
--- a/recipes-security/selinux/libsemanage.inc
+++ b/recipes-security/selinux/libsemanage.inc
@@ -6,7 +6,7 @@ on binary policies such as customizing policy boolean settings."
 SECTION = "base"
 LICENSE = "LGPLv2.1+"
 
-inherit lib_package python3-dir
+inherit lib_package python3native
 
 DEPENDS += "libsepol libselinux bzip2 python3 bison-native flex-native 
swig-native"
 DEPENDS_append_class-target = " audit"
diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
index 6ea9c29..c588b61 100644
--- 
a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
@@ -1,4 +1,4 @@
-From 50f8f9f090425d23ecab2bedc949bc65bc4d58dc Mon Sep 17 00:00:00 2001
+From 1633f72579e3b79d055759256b71e4169627889b Mon Sep 17 00:00:00 2001
 From: Wenzong Fan 
 Date: Mon, 20 Jan 2014 03:53:48 -0500
 Subject: [PATCH] libsemanage: allow to disable audit support
@@ -13,7 +13,7 @@ Signed-off-by: Wenzong Fan 
  3 files changed, 31 insertions(+), 2 deletions(-)
 
 diff --git a/src/Makefile b/src/Makefile
-index 8240c3a..1485d23 100644
+index 3bd1e20..483e818 100644
 --- a/src/Makefile
 +++ b/src/Makefile
 @@ -26,6 +26,14 @@ ifeq ($(DEBUG),1)
@@ -41,7 +41,7 @@ index 8240c3a..1485d23 100644
  
  $(LIBPC): $(LIBPC).in ../VERSION
 diff --git a/src/seusers_local.c b/src/seusers_local.c
-index a79e2d3..ce76dee 100644
+index 3e2761c..8bc6b83 100644
 --- a/src/seusers_local.c
 +++ b/src/seusers_local.c
 @@ -8,7 +8,11 @@ typedef struct semanage_seuser record_t;
@@ -98,10 +98,10 @@ index a79e2d3..ce76dee 100644
semanage_seuser_free(seuser);
return rc;
 diff --git a/tests/Makefile b/tests/Makefile
-index 324766a..5732ec7 100644
+index 69f49a3..f914492 100644
 --- a/tests/Makefile
 +++ b/tests/Makefile
-@@ -3,10 +3,18 @@ SOURCES = $(sort $(wildcard *.c))
+@@ -4,10 +4,18 @@ CILS = $(sort $(wildcard *.cil))
  
  ###
  
@@ -119,8 +119,8 @@ index 324766a..5732ec7 100644
 -override LDLIBS += -lcunit -lbz2 -laudit -lselinux -lsepol
 +override LDLIBS += -lcunit -lbz2 $(LIBAUDIT) -lselinux -lsepol
  
- OBJECTS = $(SOURCES:.c=.o) 
- 
+ OBJECTS = $(SOURCES:.c=.o)
+ POLICIES = $(CILS:.cil=.policy)
 -- 
 2.7.4
 
diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
index 0c77c7a..45bcbe6 100644
--- 
a/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
@@ -7,7 +7,7 @@ In truly old systems, even FD_CLOEXEC may not be defined.  
Produce a
 warning and duplicate the #define for FD_CLOEXEC found in
 asm-generic/fcntl.h on more modern platforms.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald 
 ---
diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
index de71e27..c9b052c 100644
--- 
a/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
@@ -3,7 +3,7 @@ From: Randy MacLeod 
 Date: Tue, 30 Apr 2013 23:15:57 -0400
 Subject: [PATCH] libselinux: drop flag: -Wno-unused-but-set-variable
 
-Upstream-Status: Inappropriate (older compilers only).
+Upstream-Status: Inappropriate [older compilers only]
 
 Signed-off-by: Randy MacLeod 
 ---
diff --git a/recipes-security/selinux/libsemanage_2.9.bb 
b/recipes-security/selinux/libsemanage_3.0.bb
similarity index 70%
rename from recipes-security/selinux/libsemanage_2.9.bb
rename to recipes-security/selinux/libsemanage_3.0.bb
index 83320a1..450675b 100644
--- a/recipes-security/selinux/libsemanage_2.9.bb
+++ b/recipes-security/selinux/libsemanage_3.0.bb
@@ -1,10 +1,10 @@
-require selinux_20190315.inc
+require selinux_20191204.inc
 requir

[yocto] [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0

2020-04-14 Thread Yi Zhao
Remove __pycache__ directories when do_install.

Signed-off-by: Yi Zhao 
---
 .../setools/{setools_4.2.2.bb => setools_4.3.0.bb}| 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)
 rename recipes-security/setools/{setools_4.2.2.bb => setools_4.3.0.bb} (78%)

diff --git a/recipes-security/setools/setools_4.2.2.bb 
b/recipes-security/setools/setools_4.3.0.bb
similarity index 78%
rename from recipes-security/setools/setools_4.2.2.bb
rename to recipes-security/setools/setools_4.3.0.bb
index 6e5a950..ec73f7c 100644
--- a/recipes-security/setools/setools_4.2.2.bb
+++ b/recipes-security/setools/setools_4.3.0.bb
@@ -9,17 +9,17 @@ SECTION = "base"
 LICENSE = "GPLv2 & LGPLv2.1"
 
 S = "${WORKDIR}/git"
-SRC_URI = "git://github.com/SELinuxProject/${BPN}.git;branch=4.2 \
+SRC_URI = "git://github.com/SELinuxProject/${BPN}.git;branch=4.3 \
file://setools4-fixes-for-cross-compiling.patch \
 "
 
-SRCREV = "15bffa7823b9a999f9d51533785ade18fe44df08"
+SRCREV = "a57ad3cdb669a39f785c4e85d63416a469c8d445"
 
 LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=83a5eb6974c11f30785e90d0eeccf40c \
 
file://${S}/COPYING.GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
 
file://${S}/COPYING.LGPL;md5=4fbd65380cdd255951079008b364516c"
 
-DEPENDS += "bison-native flex-native swig-native python3 python3-cython-native 
libsepol"
+DEPENDS += "bison-native flex-native swig-native python3 python3-cython-native 
libsepol libselinux"
 
 RDEPENDS_${PN} += "python3-networkx python3-decorator python3-setuptools \
python3-logging python3-json libselinux-python"
@@ -32,4 +32,6 @@ do_install_append() {
# Need PyQt5 support, disable gui tools
rm -f ${D}${bindir}/apol
rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setoolsgui
+   rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/__pycache__
+   rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/*/__pycache__
 }
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49136): https://lists.yoctoproject.org/g/yocto/message/49136
Mute This Topic: https://lists.yoctoproject.org/mt/73005806/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 09/16] policycoreutils: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/policycoreutils_2.9.bb | 8 
 recipes-security/selinux/policycoreutils_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 8 deletions(-)
 delete mode 100644 recipes-security/selinux/policycoreutils_2.9.bb
 create mode 100644 recipes-security/selinux/policycoreutils_3.0.bb

diff --git a/recipes-security/selinux/policycoreutils_2.9.bb 
b/recipes-security/selinux/policycoreutils_2.9.bb
deleted file mode 100644
index 08ba54a..000
--- a/recipes-security/selinux/policycoreutils_2.9.bb
+++ /dev/null
@@ -1,8 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "0fbebdb4761353726cc739d5528f21d8"
-SRC_URI[sha256sum] = 
"c53c344f28007b3c0742bd958751e9b5d2385898adeb8aec6281ae57342f0f7b"
-
diff --git a/recipes-security/selinux/policycoreutils_3.0.bb 
b/recipes-security/selinux/policycoreutils_3.0.bb
new file mode 100644
index 000..a4e0287
--- /dev/null
+++ b/recipes-security/selinux/policycoreutils_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "7e95941f1ac00b25b69c7157d49a375f"
+SRC_URI[sha256sum] = 
"3379c9bd722e36be9bf8856c6fa373bfa9b33305ac9da5fc807cfe7fa605f489"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49140): https://lists.yoctoproject.org/g/yocto/message/49140
Mute This Topic: https://lists.yoctoproject.org/mt/73005822/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 07/16] checkpolicy: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/checkpolicy_2.9.bb | 7 ---
 recipes-security/selinux/checkpolicy_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/checkpolicy_2.9.bb
 create mode 100644 recipes-security/selinux/checkpolicy_3.0.bb

diff --git a/recipes-security/selinux/checkpolicy_2.9.bb 
b/recipes-security/selinux/checkpolicy_2.9.bb
deleted file mode 100644
index 1183ea9..000
--- a/recipes-security/selinux/checkpolicy_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "3b0e327f6c1a143f9720a1fbefede3c0"
-SRC_URI[sha256sum] = 
"a946c32b284532447857e4c48830f8816867c61220c8c08bdd32e6f691335f8e"
diff --git a/recipes-security/selinux/checkpolicy_3.0.bb 
b/recipes-security/selinux/checkpolicy_3.0.bb
new file mode 100644
index 000..201da68
--- /dev/null
+++ b/recipes-security/selinux/checkpolicy_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "b7c5547b95ce855bcdc10cb8adba8223"
+SRC_URI[sha256sum] = 
"c88c719a141dd5c1202d49c378c7f063349d630522d5e04dc6e0c53da81aa4f8"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49142): https://lists.yoctoproject.org/g/yocto/message/49142
Mute This Topic: https://lists.yoctoproject.org/mt/73005827/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 08/16] secilc: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
License-Update: fix misspellings

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/secilc_2.9.bb | 7 ---
 recipes-security/selinux/secilc_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/secilc_2.9.bb
 create mode 100644 recipes-security/selinux/secilc_3.0.bb

diff --git a/recipes-security/selinux/secilc_2.9.bb 
b/recipes-security/selinux/secilc_2.9.bb
deleted file mode 100644
index 8207905..000
--- a/recipes-security/selinux/secilc_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=5fb82e8deb357d4e5fd8f3fed01d2f38"
-
-SRC_URI[md5sum] = "489cedf50fa277ce07765053ffcdb4d5"
-SRC_URI[sha256sum] = 
"73a1806e33a669e23545da2d35d0e5038714721f6bf71974eaa533b3ebde61b2"
diff --git a/recipes-security/selinux/secilc_3.0.bb 
b/recipes-security/selinux/secilc_3.0.bb
new file mode 100644
index 000..71b6cff
--- /dev/null
+++ b/recipes-security/selinux/secilc_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=c7e802b9a3b0c2c852669864c08b9138"
+
+SRC_URI[md5sum] = "be7ec221b874053a843ef90e49daa5cf"
+SRC_URI[sha256sum] = 
"78fafc4a8a8a212663d3d1e181047f5605430f0a0577ff772a4bb7fecd2b42b0"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49143): https://lists.yoctoproject.org/g/yocto/message/49143
Mute This Topic: https://lists.yoctoproject.org/mt/73005829/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 10/16] mcstrans: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/mcstrans_2.9.bb | 7 ---
 recipes-security/selinux/mcstrans_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/mcstrans_2.9.bb
 create mode 100644 recipes-security/selinux/mcstrans_3.0.bb

diff --git a/recipes-security/selinux/mcstrans_2.9.bb 
b/recipes-security/selinux/mcstrans_2.9.bb
deleted file mode 100644
index 34aab03..000
--- a/recipes-security/selinux/mcstrans_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
-
-SRC_URI[md5sum] = "0f70a1eb6565a9f61a017cc408ea4c7a"
-SRC_URI[sha256sum] = 
"7eddce6ffefc9a26340f2720ba9afd7d041a31569844842d0199bfe27c5efb19"
diff --git a/recipes-security/selinux/mcstrans_3.0.bb 
b/recipes-security/selinux/mcstrans_3.0.bb
new file mode 100644
index 000..27ddfce
--- /dev/null
+++ b/recipes-security/selinux/mcstrans_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
+
+SRC_URI[md5sum] = "0edc58a4d65425ffa5d58d32bf412352"
+SRC_URI[sha256sum] = 
"0992b8e7c4de1ba5f98a82547b02418370be5a5f588fc6d5f1cd2c7824bda87e"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49141): https://lists.yoctoproject.org/g/yocto/message/49141
Mute This Topic: https://lists.yoctoproject.org/mt/73005823/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 12/16] selinux-python: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Refresh fix-sepolicy-install-path.patch.

Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/selinux-python.inc   |  3 +--
 .../fix-sepolicy-install-path.patch   | 23 ++-
 .../selinux/selinux-python_2.9.bb |  7 --
 .../selinux/selinux-python_3.0.bb |  7 ++
 4 files changed, 15 insertions(+), 25 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-python_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-python_3.0.bb

diff --git a/recipes-security/selinux/selinux-python.inc 
b/recipes-security/selinux/selinux-python.inc
index 5e27781..e690ac5 100644
--- a/recipes-security/selinux/selinux-python.inc
+++ b/recipes-security/selinux/selinux-python.inc
@@ -8,7 +8,7 @@ LICENSE = "GPLv2+"
 
 SRC_URI += "file://fix-sepolicy-install-path.patch"
 
-inherit python3-dir
+inherit python3native
 
 DEPENDS += "python3 libsepol"
 RDEPENDS_${BPN}-audit2allow += "\
@@ -101,7 +101,6 @@ EXTRA_OEMAKE += "LIBSEPOLA=${STAGING_LIBDIR}/libsepol.a"
 
 do_install() {
 oe_runmake DESTDIR="${D}" \
-LIBDIR="${libdir}" \
 PYLIBVER='python${PYTHON_BASEVERSION}' \
 
PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages' \
 install
diff --git 
a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch 
b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
index 30a19eb..527e02c 100644
--- a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
+++ b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
@@ -1,36 +1,27 @@
-From e57022e350188ad3570005b7107a09cf3bb9 Mon Sep 17 00:00:00 2001
+From e8fdfdf96a84209118deff7782cf82f8187af6c5 Mon Sep 17 00:00:00 2001
 From: Xin Ouyang 
 Date: Mon, 23 Sep 2013 21:17:59 +0800
 Subject: [PATCH] policycoreutils: fix install path for new pymodule sepolicy
 
-Uptream-Status: Pending
+Upstream-Status: Inappropriate [embedded specific]
 
 Signed-off-by: Xin Ouyang 
 Signed-off-by: Wenzong Fan 
 Signed-off-by: Yi Zhao 
 ---
- sepolicy/Makefile | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
+ sepolicy/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/sepolicy/Makefile b/sepolicy/Makefile
-index 69f29fa..a18d1c3 100644
+index 69f29fa..b474d80 100644
 --- a/sepolicy/Makefile
 +++ b/sepolicy/Makefile
-@@ -9,6 +9,8 @@ BASHCOMPLETIONDIR ?= 
$(PREFIX)/share/bash-completion/completions
- CFLAGS ?= -Wall -Werror -Wextra -W
- override CFLAGS += -DPACKAGE="policycoreutils" -DSHARED -shared
- 
-+PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % 
sys.version_info[0:2]')
-+
- BASHCOMPLETIONS=sepolicy-bash-completion.sh
- 
- all: python-build
-@@ -27,7 +29,7 @@ test:
+@@ -27,7 +27,7 @@ test:
@$(PYTHON) test_sepolicy.py -v
  
  install:
 -  $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && 
echo --root $(DESTDIR)`
-+  $(PYTHON) setup.py install --prefix=$(PREFIX) --install-lib 
$(DESTDIR)$(LIBDIR)/$(PYLIBVER)/site-packages
++  $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) 
--install-lib=$(PYTHONLIBDIR) --no-compile
[ -d $(DESTDIR)$(BINDIR) ] || mkdir -p $(DESTDIR)$(BINDIR)
install -m 755 sepolicy.py $(DESTDIR)$(BINDIR)/sepolicy
(cd $(DESTDIR)$(BINDIR); ln -sf sepolicy sepolgen)
diff --git a/recipes-security/selinux/selinux-python_2.9.bb 
b/recipes-security/selinux/selinux-python_2.9.bb
deleted file mode 100644
index 250a99c..000
--- a/recipes-security/selinux/selinux-python_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "e9dfedd1139dd9998f5a09abfb670454"
-SRC_URI[sha256sum] = 
"3650b5393b0d1790cac66db00e34f059aa91c23cfe3c2559676594e295d75fde"
diff --git a/recipes-security/selinux/selinux-python_3.0.bb 
b/recipes-security/selinux/selinux-python_3.0.bb
new file mode 100644
index 000..8222d28
--- /dev/null
+++ b/recipes-security/selinux/selinux-python_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "aa018c9b1b26034f84f3f427adac08be"
+SRC_URI[sha256sum] = 
"43c08fa881ccc64251d396b1ac6c56b354bf98421b4ec937d54a8db190135494"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49144): https://lists.yoctoproject.org/g/yocto/message/49144
Mute This Topic: https://lists.yoctoproject.org/mt/73005835/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 15/16] selinux-gui: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/selinux-gui_2.9.bb | 7 ---
 recipes-security/selinux/selinux-gui_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-gui_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-gui_3.0.bb

diff --git a/recipes-security/selinux/selinux-gui_2.9.bb 
b/recipes-security/selinux/selinux-gui_2.9.bb
deleted file mode 100644
index 0bb051c..000
--- a/recipes-security/selinux/selinux-gui_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "1bfe5eeb861f8563a7b397ab8530ab52"
-SRC_URI[sha256sum] = 
"bbd9e1799cc0c22d64c815c3033a54393f6f84947ff2841a4df60ded5eee0510"
diff --git a/recipes-security/selinux/selinux-gui_3.0.bb 
b/recipes-security/selinux/selinux-gui_3.0.bb
new file mode 100644
index 000..e937836
--- /dev/null
+++ b/recipes-security/selinux/selinux-gui_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "988a564eccc01feb8cc6fa49630efc6d"
+SRC_URI[sha256sum] = 
"e9e9b599950a30857b0954bf10853ea50efb7de68a5ae756a27b8d03ccc44348"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49147): https://lists.yoctoproject.org/g/yocto/message/49147
Mute This Topic: https://lists.yoctoproject.org/mt/73005842/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 11/16] restorecond: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Fix typo in patch.

Signed-off-by: Yi Zhao 
---
 .../policycoreutils-make-O_CLOEXEC-optional.patch  | 2 +-
 recipes-security/selinux/restorecond_2.9.bb| 7 ---
 recipes-security/selinux/restorecond_3.0.bb| 7 +++
 3 files changed, 8 insertions(+), 8 deletions(-)
 delete mode 100644 recipes-security/selinux/restorecond_2.9.bb
 create mode 100644 recipes-security/selinux/restorecond_3.0.bb

diff --git 
a/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
 
b/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
index 2928aff..83250eb 100644
--- 
a/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
+++ 
b/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
@@ -14,7 +14,7 @@ compile-time option and generate a warning when it is not 
available.
 The actual impact of leaking these file descriptors is minimal, though
 it does produce curious AVC Denied messages.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 [O_CLOEXEC has been in Linux since 2007 and POSIX since 2008]
 
 Signed-off-by: Joe MacDonald 
diff --git a/recipes-security/selinux/restorecond_2.9.bb 
b/recipes-security/selinux/restorecond_2.9.bb
deleted file mode 100644
index 2ccac18..000
--- a/recipes-security/selinux/restorecond_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "1a24cb2a23d8bd01d3f8d9bb2031981f"
-SRC_URI[sha256sum] = 
"cbf9820583e641ee0462fa7bc89e6024676af281e025703e17b2d019b1a25a4f"
diff --git a/recipes-security/selinux/restorecond_3.0.bb 
b/recipes-security/selinux/restorecond_3.0.bb
new file mode 100644
index 000..8c840c9
--- /dev/null
+++ b/recipes-security/selinux/restorecond_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "f32edbd8a1f724ef1e4fa70bf9e22685"
+SRC_URI[sha256sum] = 
"32a92c9f4bf48c613f9f467ced58d8c369eec8892239cd44d5d0e139b41926dc"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49146): https://lists.yoctoproject.org/g/yocto/message/49146
Mute This Topic: https://lists.yoctoproject.org/mt/73005838/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 16/16] semodule-utils: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/semodule-utils_2.9.bb | 7 ---
 recipes-security/selinux/semodule-utils_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/semodule-utils_2.9.bb
 create mode 100644 recipes-security/selinux/semodule-utils_3.0.bb

diff --git a/recipes-security/selinux/semodule-utils_2.9.bb 
b/recipes-security/selinux/semodule-utils_2.9.bb
deleted file mode 100644
index a9c0fbd..000
--- a/recipes-security/selinux/semodule-utils_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "9e7e6afe33459cae2de5360e97f1e702"
-SRC_URI[sha256sum] = 
"8083679ee634570f6e9a18632f2c2862b9134fa308b689b2e1952a369ae5d907"
diff --git a/recipes-security/selinux/semodule-utils_3.0.bb 
b/recipes-security/selinux/semodule-utils_3.0.bb
new file mode 100644
index 000..bccc707
--- /dev/null
+++ b/recipes-security/selinux/semodule-utils_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "58b0e4b85695dad6aff70c69f7a417fd"
+SRC_URI[sha256sum] = 
"14ee2db21f36766ffbbb65770f8e7236d21675db9f0f5d40f50974711da598cf"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49148): https://lists.yoctoproject.org/g/yocto/message/49148
Mute This Topic: https://lists.yoctoproject.org/mt/73005843/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 13/16] selinux-dbus: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/selinux-dbus_2.9.bb | 7 ---
 recipes-security/selinux/selinux-dbus_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-dbus_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-dbus_3.0.bb

diff --git a/recipes-security/selinux/selinux-dbus_2.9.bb 
b/recipes-security/selinux/selinux-dbus_2.9.bb
deleted file mode 100644
index ab00ffc..000
--- a/recipes-security/selinux/selinux-dbus_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "e403f9745fad67aae5903909572ca5b8"
-SRC_URI[sha256sum] = 
"ac54cecdea6a88b4a818981ac82654d054a3c5232b1b282ebf7418c3e350cc7a"
diff --git a/recipes-security/selinux/selinux-dbus_3.0.bb 
b/recipes-security/selinux/selinux-dbus_3.0.bb
new file mode 100644
index 000..afae77b
--- /dev/null
+++ b/recipes-security/selinux/selinux-dbus_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "775f058ea19f424d99ce3bd13297234c"
+SRC_URI[sha256sum] = 
"95d75603444c3eeaebf25da3de6febb6e1567d5f5d93cde5a4b73c88ef6c4f28"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49145): https://lists.yoctoproject.org/g/yocto/message/49145
Mute This Topic: https://lists.yoctoproject.org/mt/73005836/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-selinux][PATCH 14/16] selinux-sandbox: upgrade to 3.0 (20191204)

2020-04-14 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 recipes-security/selinux/selinux-sandbox_2.9.bb | 7 ---
 recipes-security/selinux/selinux-sandbox_3.0.bb | 7 +++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-sandbox_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-sandbox_3.0.bb

diff --git a/recipes-security/selinux/selinux-sandbox_2.9.bb 
b/recipes-security/selinux/selinux-sandbox_2.9.bb
deleted file mode 100644
index b1dd462..000
--- a/recipes-security/selinux/selinux-sandbox_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "3482b8fa6648160e97ba48ad26f84e7d"
-SRC_URI[sha256sum] = 
"01915f57f08642751dea550a87f82a6f2fcec754be48dcfa28266c14bd044262"
diff --git a/recipes-security/selinux/selinux-sandbox_3.0.bb 
b/recipes-security/selinux/selinux-sandbox_3.0.bb
new file mode 100644
index 000..a60f52c
--- /dev/null
+++ b/recipes-security/selinux/selinux-sandbox_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "81447c46bf4cae9a5fa38c5fb8dc923e"
+SRC_URI[sha256sum] = 
"66fb4ea3a9e3d1e6004f13666b8390be751dd226a8496b995ed0332788758d0a"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49149): https://lists.yoctoproject.org/g/yocto/message/49149
Mute This Topic: https://lists.yoctoproject.org/mt/73005846/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-security][PATCH] samhain-server: add volatile file for systemd

2020-04-14 Thread Yi Zhao
Add volatile file to create /var/log/yule when using systemd. Also
remove unused /var/log directory in do_install.

Signed-off-by: Yi Zhao 
---
 .../samhain/files/samhain-server-volatiles.conf  |  1 +
 recipes-ids/samhain/samhain-server.bb| 16 
 recipes-ids/samhain/samhain.inc  |  2 ++
 3 files changed, 15 insertions(+), 4 deletions(-)
 create mode 100644 recipes-ids/samhain/files/samhain-server-volatiles.conf

diff --git a/recipes-ids/samhain/files/samhain-server-volatiles.conf 
b/recipes-ids/samhain/files/samhain-server-volatiles.conf
new file mode 100644
index 000..f2ea390
--- /dev/null
+++ b/recipes-ids/samhain/files/samhain-server-volatiles.conf
@@ -0,0 +1 @@
+d /var/log/yule 0775 daemon daemon -
diff --git a/recipes-ids/samhain/samhain-server.bb 
b/recipes-ids/samhain/samhain-server.bb
index d304912..e7a3aa6 100644
--- a/recipes-ids/samhain/samhain-server.bb
+++ b/recipes-ids/samhain/samhain-server.bb
@@ -4,14 +4,22 @@ require samhain.inc
 
 DEPENDS = "gmp"
 
-SRC_URI += "file://samhain-server-volatiles"
+SRC_URI += "file://samhain-server-volatiles \
+file://samhain-server-volatiles.conf \
+   "
 
 TARGET_CC_ARCH += "${LDFLAGS}"
 
 do_install_append() {
-install -d ${D}${sysconfdir}/default/volatiles
-install -m 0644 ${WORKDIR}/samhain-server-volatiles \
-${D}${sysconfdir}/default/volatiles/samhain-server
+if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', 
d)}; then
+install -d ${D}${sysconfdir}/tmpfiles.d
+install -m 0644 ${WORKDIR}/samhain-server-volatiles.conf \
+${D}${sysconfdir}/tmpfiles.d/samhain-server.conf
+else
+install -d ${D}${sysconfdir}/default/volatiles
+install -m 0644 ${WORKDIR}/samhain-server-volatiles \
+${D}${sysconfdir}/default/volatiles/samhain-server
+fi
 
 install -m 700 samhain-install.sh init/samhain.startLinux \
 init/samhain.startLSB ${D}/var/lib/samhain
diff --git a/recipes-ids/samhain/samhain.inc b/recipes-ids/samhain/samhain.inc
index 91eb697..0a5e432 100644
--- a/recipes-ids/samhain/samhain.inc
+++ b/recipes-ids/samhain/samhain.inc
@@ -159,6 +159,8 @@ do_install_append () {
if [ -d ${D}${localstatedir}/run ]; then
rmdir ${D}${localstatedir}/run
fi
+
+   rm -rf ${D}${localstatedir}/log
 }
 
 FILES_${PN} += "${systemd_system_unitdir}"
-- 
2.17.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49150): https://lists.yoctoproject.org/g/yocto/message/49150
Mute This Topic: https://lists.yoctoproject.org/mt/73007442/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[yocto] [meta-rockchip][PATCH] Use linux-yocto kernel from OE-core

2020-04-14 Thread Joshua Watt
Updates all machines to use the linux-yocto kernel from OE-core instead
of maintaining distinct kernels in this repository.

Signed-off-by: Joshua Watt 
---
 conf/machine/include/rk3288.inc   |  2 +-
 conf/machine/include/rockchip-defaults.inc|  3 +-
 ...-cfg-Allow-specification-of-ncurses-.patch | 51 ---
 recipes-kernel/linux/linux-longterm_4.19.bb   |  9 
 recipes-kernel/linux/linux-longterm_5.4.bb|  7 ---
 recipes-kernel/linux/linux-mainline_5.6.bb|  9 
 recipes-kernel/linux/linux-mutual.inc | 18 ---
 recipes-kernel/linux/linux-stable_5.5.bb  |  7 ---
 ...-Keep-rk3288-tinker-SD-card-IO-power.patch | 31 +++
 recipes-kernel/linux/linux-yocto_%.bbappend   |  2 +
 recipes-kernel/linux/linux-yocto_5.4.bbappend |  5 ++
 11 files changed, 41 insertions(+), 103 deletions(-)
 delete mode 100644 
recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
 delete mode 100644 recipes-kernel/linux/linux-longterm_4.19.bb
 delete mode 100644 recipes-kernel/linux/linux-longterm_5.4.bb
 delete mode 100644 recipes-kernel/linux/linux-mainline_5.6.bb
 delete mode 100644 recipes-kernel/linux/linux-mutual.inc
 delete mode 100644 recipes-kernel/linux/linux-stable_5.5.bb
 create mode 100644 
recipes-kernel/linux/linux-yocto/0001-ARM-dts-rockchip-Keep-rk3288-tinker-SD-card-IO-power.patch
 create mode 100644 recipes-kernel/linux/linux-yocto_%.bbappend
 create mode 100644 recipes-kernel/linux/linux-yocto_5.4.bbappend

diff --git a/conf/machine/include/rk3288.inc b/conf/machine/include/rk3288.inc
index a7edac5..480e250 100644
--- a/conf/machine/include/rk3288.inc
+++ b/conf/machine/include/rk3288.inc
@@ -7,7 +7,7 @@ require conf/machine/include/tune-cortexa17.inc
 require conf/machine/include/soc-family.inc
 require conf/machine/include/rockchip-defaults.inc
 
-KBUILD_DEFCONFIG = "multi_v7_defconfig"
+KBUILD_DEFCONFIG ?= "multi_v7_defconfig"
 KERNEL_IMAGETYPE = "zImage"
 
 SERIAL_CONSOLES = "115200;ttyS2"
diff --git a/conf/machine/include/rockchip-defaults.inc 
b/conf/machine/include/rockchip-defaults.inc
index 82fd590..a4e2a2c 100644
--- a/conf/machine/include/rockchip-defaults.inc
+++ b/conf/machine/include/rockchip-defaults.inc
@@ -1,7 +1,8 @@
 # meta-rockchip default settings
 
 # kernel
-PREFERRED_PROVIDER_virtual/kernel ?= "linux-stable"
+PREFERRED_PROVIDER_virtual/kernel ?= "linux-yocto"
+KCONFIG_MODE ?= "alldefconfig"
 LINUX_VERSION_EXTENSION ?= "-rockchip"
 
 # xserver
diff --git 
a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
 
b/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
deleted file mode 100644
index 0b2d077..000
--- 
a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 846b11d8c834af4fa62393dadb490ea8246b332c Mon Sep 17 00:00:00 2001
-From: Bruce Ashfield 
-Date: Mon, 2 Jul 2018 23:10:28 -0400
-Subject: [PATCH] menuconfig,mconf-cfg: Allow specification of ncurses location
-
-In some cross build environments such as the Yocto Project build
-environment it provides an ncurses library that is compiled
-differently than the host's version.  This causes display corruption
-problems when the host's curses includes are used instead of the
-includes from the provided compiler are overridden.  There is a second
-case where there is no curses libraries at all on the host system and
-menuconfig will just fail entirely.
-
-The solution is simply to allow an override variable in
-check-lxdialog.sh for environments such as the Yocto Project.  Adding
-a CROSS_CURSES_LIB and CROSS_CURSES_INC solves the issue and allowing
-compiling and linking against the right headers and libraries.
-
-Signed-off-by: Jason Wessel 
-cc: Michal Marek 
-cc: linux-kbu...@vger.kernel.org
-Signed-off-by: Bruce Ashfield 

- scripts/kconfig/mconf-cfg.sh | 8 
- 1 file changed, 8 insertions(+)
- mode change 100755 => 100644 scripts/kconfig/mconf-cfg.sh
-
-diff --git a/scripts/kconfig/mconf-cfg.sh b/scripts/kconfig/mconf-cfg.sh
-old mode 100755
-new mode 100644
-index c812872d7f9d..65a9b9e5b8a6
 a/scripts/kconfig/mconf-cfg.sh
-+++ b/scripts/kconfig/mconf-cfg.sh
-@@ -4,6 +4,14 @@
- PKG="ncursesw"
- PKG2="ncurses"
- 
-+if [ "$CROSS_CURSES_LIB" != "" ]; then
-+echo libs=\'$CROSS_CURSES_LIB\'
-+if [ x"$CROSS_CURSES_INC" != x ]; then
-+  echo cflags=\'$CROSS_CURSES_INC\'
-+fi
-+exit 0
-+fi
-+
- if [ -n "$(command -v pkg-config)" ]; then
-   if pkg-config --exists $PKG; then
-   echo cflags=\"$(pkg-config --cflags $PKG)\"
--- 
-2.20.1
-
diff --git a/recipes-kernel/linux/linux-longterm_4.19.bb 
b/recipes-kernel/linux/linux-longterm_4.19.bb
deleted file mode 100644
index 11c18e3..000
--- a/recipes-kernel/linux/linux-longterm_4.19.bb
+++ /dev/null
@@ -1,9 +0,0 @@
-FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}-${PV}:"
-
-LINUX_VERSION ?= "4.1

[yocto] Yocto Project Status WW15'20

2020-04-14 Thread Stephen Jolley
Current Dev Position: YP 3.1 Review for release

Next Deadline: YP 3.1 release date  2020/4/24

 

Next Team Meetings:

*   Bug Triage meeting Thursday Apr. 16th at 7:30am PDT (
 https://zoom.us/j/454367603)
*   Monthly Project Meeting Tuesday May 5th at 8am PDT (
 https://zoom.us/j/990892712)
*   Weekly Engineering Sync Tuesday Apr. 14th  at 8am PDT (
 https://zoom.us/j/990892712)
*   Twitch -  See http://www.twitch.tv/letoatreidesthe2nd

 

Key Status/Updates:

*   3.1 rc2 has been through QA and is now being reviewed for release
*   3.1 rc1 was abandoned prior to QA due to concerns about some recent
changes
*   YP 3.1 has been announced as an LTS release:

https://www.yoctoproject.org/yocto-project-long-term-support-announced/
*   We're continue to work on bug fixing since if we do need to rebuild,
those fixes can be potentially included
*   We are now considering planning for 3.2, there is a planning
document at

https://docs.google.com/document/d/100bTV-etO0joh6rAkcr7smlZ9iuENG_8BtaXs_vb
54c/edit?usp=sharing
*   The planning process for 3.2 is likely to be more lightweight than
in the past as the project simply doesn't have the engineering resources
that used to be available for new feature work at this time. We will
continue to work on the items left over from previous releases in priority
order, as well as trying to reduce the number of open bugs.

 

YP 3.1 Dates:

*   YP 3.1 In review for release
*   YP 3.1 Release date 2020/4/24

 

YP 3.2 Milestone Dates:

*   YP 3.2 M1 build date 2020/6/16
*   YP 3.2 M1 Release date 2020/6/26
*   YP 3.2 M2 build date 2020/7/27
*   YP 3.2 M2 Release date 2020/8/7
*   YP 3.2 M3 build date 2020/8/31
*   YP 3.2 M3 Release date 2020/9/11
*   YP 3.2 M4 build date 2020/10/5
*   YP 3.2 M4 Release date 2020/10/30

 

Planned upcoming dot releases:

*   YP 3.0.3 build date 2020/5/4
*   YP 3.0.3 release date 2020/5/15
*   YP 2.7.4 build date 2020/5/18
*   YP 2.7.4 release date 2020/5/29
*   YP 3.1.1 build date 2020/6/29
*   YP 3.1.1 release date 2020/7/10
*   YP 3.0.4 build date 2020/8/10
*   YP 3.0.4 release date 2020/8/21
*   YP 3.1.2 build date 2020/9/14
*   YP 3.1.2 release date 2020/9/25

 

Tracking Metrics:

*   WDD 2577 (last week 2605) (

https://wiki.yoctoproject.org/charts/combo.html)
*   Poky Patch Metrics  

*   Total patches found: 1364 (last week 1363)
*   Patches in the Pending State: 538 (39%) [last week 538 (40%)]

 

The Yocto Project's technical governance is through its Technical Steering
Committee, more information is available at:

 
https://wiki.yoctoproject.org/wiki/TSC

 

The Status reports are now stored on the wiki at:

https://wiki.yoctoproject.org/wiki/Weekly_Status

 

[If anyone has suggestions for other information you'd like to see on this
weekly status update, let us know!]

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49152): https://lists.yoctoproject.org/g/yocto/message/49152
Mute This Topic: https://lists.yoctoproject.org/mt/73011741/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


Re: [yocto] [meta-rockchip][PATCH] Use linux-yocto kernel from OE-core

2020-04-14 Thread Khem Raj
On Tue, Apr 14, 2020 at 6:32 AM Joshua Watt  wrote:
>
> Updates all machines to use the linux-yocto kernel from OE-core instead
> of maintaining distinct kernels in this repository.
>
> Signed-off-by: Joshua Watt 
> ---
>  conf/machine/include/rk3288.inc   |  2 +-
>  conf/machine/include/rockchip-defaults.inc|  3 +-
>  ...-cfg-Allow-specification-of-ncurses-.patch | 51 ---
>  recipes-kernel/linux/linux-longterm_4.19.bb   |  9 
>  recipes-kernel/linux/linux-longterm_5.4.bb|  7 ---
>  recipes-kernel/linux/linux-mainline_5.6.bb|  9 
>  recipes-kernel/linux/linux-mutual.inc | 18 ---
>  recipes-kernel/linux/linux-stable_5.5.bb  |  7 ---
>  ...-Keep-rk3288-tinker-SD-card-IO-power.patch | 31 +++
>  recipes-kernel/linux/linux-yocto_%.bbappend   |  2 +
>  recipes-kernel/linux/linux-yocto_5.4.bbappend |  5 ++
>  11 files changed, 41 insertions(+), 103 deletions(-)
>  delete mode 100644 
> recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
>  delete mode 100644 recipes-kernel/linux/linux-longterm_4.19.bb
>  delete mode 100644 recipes-kernel/linux/linux-longterm_5.4.bb
>  delete mode 100644 recipes-kernel/linux/linux-mainline_5.6.bb
>  delete mode 100644 recipes-kernel/linux/linux-mutual.inc
>  delete mode 100644 recipes-kernel/linux/linux-stable_5.5.bb
>  create mode 100644 
> recipes-kernel/linux/linux-yocto/0001-ARM-dts-rockchip-Keep-rk3288-tinker-SD-card-IO-power.patch
>  create mode 100644 recipes-kernel/linux/linux-yocto_%.bbappend
>  create mode 100644 recipes-kernel/linux/linux-yocto_5.4.bbappend
>

I think another solution could be to use yocto kernel tooling but
point to mainline kernels much like what meta-meson [1] is doing
this will let you keep bumping to latest releases from mainline, this
approach is used by many other BSPs

[1] 
https://github.com/superna/meta-meson/blob/master/recipes-kernel/linux/linux-yocto-meson64_5.4.bb

> diff --git a/conf/machine/include/rk3288.inc b/conf/machine/include/rk3288.inc
> index a7edac5..480e250 100644
> --- a/conf/machine/include/rk3288.inc
> +++ b/conf/machine/include/rk3288.inc
> @@ -7,7 +7,7 @@ require conf/machine/include/tune-cortexa17.inc
>  require conf/machine/include/soc-family.inc
>  require conf/machine/include/rockchip-defaults.inc
>
> -KBUILD_DEFCONFIG = "multi_v7_defconfig"
> +KBUILD_DEFCONFIG ?= "multi_v7_defconfig"
>  KERNEL_IMAGETYPE = "zImage"
>
>  SERIAL_CONSOLES = "115200;ttyS2"
> diff --git a/conf/machine/include/rockchip-defaults.inc 
> b/conf/machine/include/rockchip-defaults.inc
> index 82fd590..a4e2a2c 100644
> --- a/conf/machine/include/rockchip-defaults.inc
> +++ b/conf/machine/include/rockchip-defaults.inc
> @@ -1,7 +1,8 @@
>  # meta-rockchip default settings
>
>  # kernel
> -PREFERRED_PROVIDER_virtual/kernel ?= "linux-stable"
> +PREFERRED_PROVIDER_virtual/kernel ?= "linux-yocto"
> +KCONFIG_MODE ?= "alldefconfig"
>  LINUX_VERSION_EXTENSION ?= "-rockchip"
>
>  # xserver
> diff --git 
> a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
>  
> b/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
> deleted file mode 100644
> index 0b2d077..000
> --- 
> a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
> +++ /dev/null
> @@ -1,51 +0,0 @@
> -From 846b11d8c834af4fa62393dadb490ea8246b332c Mon Sep 17 00:00:00 2001
> -From: Bruce Ashfield 
> -Date: Mon, 2 Jul 2018 23:10:28 -0400
> -Subject: [PATCH] menuconfig,mconf-cfg: Allow specification of ncurses 
> location
> -
> -In some cross build environments such as the Yocto Project build
> -environment it provides an ncurses library that is compiled
> -differently than the host's version.  This causes display corruption
> -problems when the host's curses includes are used instead of the
> -includes from the provided compiler are overridden.  There is a second
> -case where there is no curses libraries at all on the host system and
> -menuconfig will just fail entirely.
> -
> -The solution is simply to allow an override variable in
> -check-lxdialog.sh for environments such as the Yocto Project.  Adding
> -a CROSS_CURSES_LIB and CROSS_CURSES_INC solves the issue and allowing
> -compiling and linking against the right headers and libraries.
> -
> -Signed-off-by: Jason Wessel 
> -cc: Michal Marek 
> -cc: linux-kbu...@vger.kernel.org
> -Signed-off-by: Bruce Ashfield 
> 
> - scripts/kconfig/mconf-cfg.sh | 8 
> - 1 file changed, 8 insertions(+)
> - mode change 100755 => 100644 scripts/kconfig/mconf-cfg.sh
> -
> -diff --git a/scripts/kconfig/mconf-cfg.sh b/scripts/kconfig/mconf-cfg.sh
> -old mode 100755
> -new mode 100644
> -index c812872d7f9d..65a9b9e5b8a6
>  a/scripts/kconfig/mconf-cfg.sh
> -+++ b/scripts/kconfig/mconf-cfg.sh
> -@@ -4,6 +4,14 @@
> - PKG="ncursesw"
> - PKG2="ncurses"
> -
> -+if [ "$CROSS_CURSES_LIB" != "" ]; then
> -+echo libs=\'$CRO

Re: [yocto] Image size reduction

2020-04-14 Thread Ajam Ali
Hi Randy,

In my image most of the size is consumed by heavy size packages.
So i have given this task of image size reduction to application team.
If i will remove the dependencies then may be some feature get disabled which 
could be needed.
Till now i am able to remove only python3 from dependencies.







Thanks,
Ajam Ali

From: Randy MacLeod 
Sent: Monday, April 13, 2020 11:18 PM
To: Ajam Ali ; yocto@lists.yoctoproject.org 
; gley-yo...@m.gmane-mx.org 

Subject: Re: [yocto] Image size reduction


[CAUTION: This Email is from outside the Organization. Do not click links or 
open attachments unless you trust the sender.]

On 2020-04-04 12:27 p.m., Ajam Ali wrote:
Hi All,

Thanks for your suggestions. I am working on your suggestions.
I will let you know if it did not work for me.

Ajam,


It would be useful if you could reply either way.


If there's still a problem then perhaps someone can help.


If you are able to resolve the issue, then a brief summary

of what you did could help the next person who has a similar

issue.


Thanks,

../Randy


Regards,
Ajam Ali



From: yocto@lists.yoctoproject.org 
 on behalf 
of Gmane Admin via lists.yoctoproject.org 

Sent: Saturday, April 4, 2020 9:36 PM
To: yocto@lists.yoctoproject.org 

Subject: Re: [yocto] Image size reduction

[CAUTION: This Email is from outside the Organization. Do not click links or 
open attachments unless you trust the sender.]

Op 29-03-2020 om 18:28 schreef Ajam Ali:
> Hi All,
>
> Actually my current image size is 3.9GB because of heavy size packages
> required by my project and without project required packages my image
> size in Yocto is 800MB.

So your project adds 3.1GB right

> I want to reduce the image size as maximum as possible.

3.1GB is huge. Compare to f.i. Libreoffice (installed 0.5GB or so).
Either your own code has a lot of fat, or you are pulling in lots of
packages you don't really need. But is there no way to advise you
without knowing more.

> Please suggest the best possible way so that I could reduce the maximum
> possible size(desirable below 1.5 GB).
>
>
> Thanks in advance,
> Ajam Ali
>
>
> Sent from Outlook Mobile 
> >
> ::DISCLAIMER::
> 
> The contents of this e-mail and any attachment(s) are confidential and
> intended for the named recipient(s) only. E-mail transmission is not
> guaranteed to be secure or error-free as information could be
> intercepted, corrupted, lost, destroyed, arrive late or incomplete, or
> may contain viruses in transmission. The e mail and its contents (with
> or without referred errors) shall therefore not attach any liability on
> the originator or HCL or its affiliates. Views or opinions, if any,
> presented in this email are solely those of the author and may not
> necessarily reflect the views or opinions of HCL or its affiliates. Any
> form of reproduction, dissemination, copying, disclosure, modification,
> distribution and / or publication of this message without the prior
> written consent of authorized representative of HCL is strictly
> prohibited. If you have received this email in error please delete it
> and notify the sender immediately. Before opening any email and/or
> attachments, please check them for viruses and other defects.
> 
>
>
>









--
# Randy MacLeod
# Wind River Linux
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49154): https://lists.yoctoproject.org/g/yocto/message/49154
Mute This Topic: https://lists.yoctoproject.org/mt/72633147/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


Re: [yocto] Files get sporadically lost for native packages

2020-04-14 Thread Michael Halstead
During a recent data center move mail permissions were not carried over
correctly. I've sorted this now and bugzilla e-mail should start arriving
shortly. If you don't receive e-mail as expected please make another
attempt. If problems persist reach out to me directly for support.

Thank you,
Michael Halstead
SysAdmin / Yocto Project

On Mon, Apr 13, 2020 at 11:17 AM Alexander Kanavin 
wrote:

> Adding Michael (lack of confirmtation email from bugzilla).
>
> Alex
>
> On Mon, 13 Apr 2020 at 19:59, Konrad Weihmann 
> wrote:
>
>> Hi Randy,
>>
>> I'm trying all day to create an account at bugzilla to file the issue,
>> but somehow I don't get any confirmation mail  (although I tried several
>> mail accounts today, and no it didn't got stuck in spam;-)) - guess
>> that's not how it is supposed to be, right :-)? - I don't know where to
>> address such a problem, so take this reply as FYI.
>>
>> Best
>> Konrad
>>
>> On 03.04.20 21:28, Randy MacLeod wrote:
>> > On 2020-04-02 4:44 a.m., Konrad Weihmann wrote:
>> >>
>> >> To answer your others questions... see below
>> >>
>> >> On 02.04.20 05:42, Randy MacLeod wrote:
>> >>> On 2020-03-28 8:26 a.m., Konrad Weihmann wrote:
>>  Hi,
>> 
>>  I'm facing the following error message sporadically on all branches
>>  I tried so far (master, zeus, warrior and thud)
>> 
>>  The stack trace of python calls that resulted in this
>>  exception/failure was:
>>  File: 'exec_python_func() autogenerated', lineno: 2, function:
>> 
>>    0001:
>>    *** 0002:extend_recipe_sysroot(d)
>>    0003:
>>  File: '/build/poky/meta/classes/staging.bbclass', lineno: 551,
>>  function: extend_recipe_sysroot
>>    0547:dest = newmanifest[l]
>>    0548:if l.endswith("/"):
>>    0549:staging_copydir(l, targetdir,
>>  dest, seendirs)
>>    0550:continue
>>    *** 0551:staging_copyfile(l, targetdir, dest,
>>  postinsts, seendirs)
>>    0552:
>>    0553:bb.note("Installed into sysroot: %s" %
>> str(msg_adding))
>>    0554:bb.note("Skipping as already exists in sysroot: %s" %
>>  str(msg_exists))
>>    0555:
>>  File: '/build/poky/meta/classes/staging.bbclass', lineno: 152,
>>  function: staging_copyfile
>>    0148:os.symlink(linkto, dest)
>>    0149:#bb.warn(c)
>>    0150:else:
>>    0151:try:
>>    *** 0152:os.link(c, dest)
>>    0153:except OSError as err:
>>    0154:if err.errno == errno.EXDEV:
>>    0155:bb.utils.copyfile(c, dest)
>>    0156:else:
>>  Exception: FileNotFoundError: [Errno 2] No such file or directory:
>> 
>> '/build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/__pycache__/__init__.cpython-37.pyc'
>>
>>  ->
>> 
>> '/build/poky/build/tmp/work/qemux86_64-mine-linux/core-image-minimal-mine/1.0-r0/recipe-sysroot-native/usr/lib/python3.7/site-packages/msgcheck/__pycache__/__init__.cpython-37.pyc'
>> 
>>  I already had a look at the manifest
>> 
>>  cat manifest-x86_64-python3-msgcheck-native.populate_sysroot
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/__init__.py
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/po.py
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/msgcheck.py
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/__pycache__/__init__.cpython-37.pyc
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/__pycache__/po.cpython-37.pyc
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck/__pycache__/msgcheck.cpython-37.pyc
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck-2.8-py3.7.egg-info/dependency_links.txt
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck-2.8-py3.7.egg-info/requires.txt
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck-2.8-py3.7.egg-info/top_level.txt
>>
>> 
>> 
>> /build/poky/build/tmp/sysroots-components/x86_64/python3-msgcheck-native/usr/lib/python3.7/site-packages/msgcheck-2.8-py3.7.egg-info/SOUR

Re: [yocto] [meta-rockchip][PATCH] Use linux-yocto kernel from OE-core

2020-04-14 Thread Joshua Watt


On 4/14/20 10:48 AM, Khem Raj wrote:

On Tue, Apr 14, 2020 at 6:32 AM Joshua Watt  wrote:

Updates all machines to use the linux-yocto kernel from OE-core instead
of maintaining distinct kernels in this repository.

Signed-off-by: Joshua Watt 
---
  conf/machine/include/rk3288.inc   |  2 +-
  conf/machine/include/rockchip-defaults.inc|  3 +-
  ...-cfg-Allow-specification-of-ncurses-.patch | 51 ---
  recipes-kernel/linux/linux-longterm_4.19.bb   |  9 
  recipes-kernel/linux/linux-longterm_5.4.bb|  7 ---
  recipes-kernel/linux/linux-mainline_5.6.bb|  9 
  recipes-kernel/linux/linux-mutual.inc | 18 ---
  recipes-kernel/linux/linux-stable_5.5.bb  |  7 ---
  ...-Keep-rk3288-tinker-SD-card-IO-power.patch | 31 +++
  recipes-kernel/linux/linux-yocto_%.bbappend   |  2 +
  recipes-kernel/linux/linux-yocto_5.4.bbappend |  5 ++
  11 files changed, 41 insertions(+), 103 deletions(-)
  delete mode 100644 
recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
  delete mode 100644 recipes-kernel/linux/linux-longterm_4.19.bb
  delete mode 100644 recipes-kernel/linux/linux-longterm_5.4.bb
  delete mode 100644 recipes-kernel/linux/linux-mainline_5.6.bb
  delete mode 100644 recipes-kernel/linux/linux-mutual.inc
  delete mode 100644 recipes-kernel/linux/linux-stable_5.5.bb
  create mode 100644 
recipes-kernel/linux/linux-yocto/0001-ARM-dts-rockchip-Keep-rk3288-tinker-SD-card-IO-power.patch
  create mode 100644 recipes-kernel/linux/linux-yocto_%.bbappend
  create mode 100644 recipes-kernel/linux/linux-yocto_5.4.bbappend


I think another solution could be to use yocto kernel tooling but
point to mainline kernels much like what meta-meson [1] is doing
this will let you keep bumping to latest releases from mainline, this
approach is used by many other BSPs

[1] 
https://github.com/superna/meta-meson/blob/master/recipes-kernel/linux/linux-yocto-meson64_5.4.bb


My goal here was to minimize the maintenance required for this BSP layer 
to get newer kernels. Using the linux-yocto kernel in OE-core is quite 
simple (as this patch shows) and allows us to piggyback off of Bruce's 
work to keep everything up to date. While it is possible that OE-core 
accidentally breaks something in this layer with a kernel update, it 
seems likely this would be pretty rare and would probably require less 
overall work than maintaining our own kernel recipes, particularly for 
the set of boards in this BSP which have really good and stable support 
in the kernel.



I think it should be possible to easily track the upstream vanilla 
kernel branches in the linux-yocto recipe, and Bruce has done some work 
to make this easier, but I think there might need to be little more work 
in that area before it's completely ready to go.



diff --git a/conf/machine/include/rk3288.inc b/conf/machine/include/rk3288.inc
index a7edac5..480e250 100644
--- a/conf/machine/include/rk3288.inc
+++ b/conf/machine/include/rk3288.inc
@@ -7,7 +7,7 @@ require conf/machine/include/tune-cortexa17.inc
  require conf/machine/include/soc-family.inc
  require conf/machine/include/rockchip-defaults.inc

-KBUILD_DEFCONFIG = "multi_v7_defconfig"
+KBUILD_DEFCONFIG ?= "multi_v7_defconfig"
  KERNEL_IMAGETYPE = "zImage"

  SERIAL_CONSOLES = "115200;ttyS2"
diff --git a/conf/machine/include/rockchip-defaults.inc 
b/conf/machine/include/rockchip-defaults.inc
index 82fd590..a4e2a2c 100644
--- a/conf/machine/include/rockchip-defaults.inc
+++ b/conf/machine/include/rockchip-defaults.inc
@@ -1,7 +1,8 @@
  # meta-rockchip default settings

  # kernel
-PREFERRED_PROVIDER_virtual/kernel ?= "linux-stable"
+PREFERRED_PROVIDER_virtual/kernel ?= "linux-yocto"
+KCONFIG_MODE ?= "alldefconfig"
  LINUX_VERSION_EXTENSION ?= "-rockchip"

  # xserver
diff --git 
a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
 
b/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
deleted file mode 100644
index 0b2d077..000
--- 
a/recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 846b11d8c834af4fa62393dadb490ea8246b332c Mon Sep 17 00:00:00 2001
-From: Bruce Ashfield 
-Date: Mon, 2 Jul 2018 23:10:28 -0400
-Subject: [PATCH] menuconfig,mconf-cfg: Allow specification of ncurses location
-
-In some cross build environments such as the Yocto Project build
-environment it provides an ncurses library that is compiled
-differently than the host's version.  This causes display corruption
-problems when the host's curses includes are used instead of the
-includes from the provided compiler are overridden.  There is a second
-case where there is no curses libraries at all on the host system and
-menuconfig will just fail entirely.
-
-The solution is simply to allow an override variable in
-check-lxdialog.sh for environments such as the Yocto Project.  Adding
-a CROS

Re: [yocto] [meta-rockchip][PATCH] Use linux-yocto kernel from OE-core

2020-04-14 Thread Bruce Ashfield
On Tue, Apr 14, 2020 at 12:02 PM Joshua Watt  wrote:
>
>
> On 4/14/20 10:48 AM, Khem Raj wrote:
> > On Tue, Apr 14, 2020 at 6:32 AM Joshua Watt  wrote:
> >> Updates all machines to use the linux-yocto kernel from OE-core instead
> >> of maintaining distinct kernels in this repository.
> >>
> >> Signed-off-by: Joshua Watt 
> >> ---
> >>   conf/machine/include/rk3288.inc   |  2 +-
> >>   conf/machine/include/rockchip-defaults.inc|  3 +-
> >>   ...-cfg-Allow-specification-of-ncurses-.patch | 51 ---
> >>   recipes-kernel/linux/linux-longterm_4.19.bb   |  9 
> >>   recipes-kernel/linux/linux-longterm_5.4.bb|  7 ---
> >>   recipes-kernel/linux/linux-mainline_5.6.bb|  9 
> >>   recipes-kernel/linux/linux-mutual.inc | 18 ---
> >>   recipes-kernel/linux/linux-stable_5.5.bb  |  7 ---
> >>   ...-Keep-rk3288-tinker-SD-card-IO-power.patch | 31 +++
> >>   recipes-kernel/linux/linux-yocto_%.bbappend   |  2 +
> >>   recipes-kernel/linux/linux-yocto_5.4.bbappend |  5 ++
> >>   11 files changed, 41 insertions(+), 103 deletions(-)
> >>   delete mode 100644 
> >> recipes-kernel/linux/files/0001-menuconfig-mconf-cfg-Allow-specification-of-ncurses-.patch
> >>   delete mode 100644 recipes-kernel/linux/linux-longterm_4.19.bb
> >>   delete mode 100644 recipes-kernel/linux/linux-longterm_5.4.bb
> >>   delete mode 100644 recipes-kernel/linux/linux-mainline_5.6.bb
> >>   delete mode 100644 recipes-kernel/linux/linux-mutual.inc
> >>   delete mode 100644 recipes-kernel/linux/linux-stable_5.5.bb
> >>   create mode 100644 
> >> recipes-kernel/linux/linux-yocto/0001-ARM-dts-rockchip-Keep-rk3288-tinker-SD-card-IO-power.patch
> >>   create mode 100644 recipes-kernel/linux/linux-yocto_%.bbappend
> >>   create mode 100644 recipes-kernel/linux/linux-yocto_5.4.bbappend
> >>
> > I think another solution could be to use yocto kernel tooling but
> > point to mainline kernels much like what meta-meson [1] is doing
> > this will let you keep bumping to latest releases from mainline, this
> > approach is used by many other BSPs
> >
> > [1] 
> > https://github.com/superna/meta-meson/blob/master/recipes-kernel/linux/linux-yocto-meson64_5.4.bb
>
> My goal here was to minimize the maintenance required for this BSP layer
> to get newer kernels. Using the linux-yocto kernel in OE-core is quite
> simple (as this patch shows) and allows us to piggyback off of Bruce's
> work to keep everything up to date. While it is possible that OE-core
> accidentally breaks something in this layer with a kernel update, it
> seems likely this would be pretty rare and would probably require less
> overall work than maintaining our own kernel recipes, particularly for
> the set of boards in this BSP which have really good and stable support
> in the kernel.
>

You replied faster than I could, so I turfed my answer! See below.

>
> I think it should be possible to easily track the upstream vanilla
> kernel branches in the linux-yocto recipe, and Bruce has done some work
> to make this easier, but I think there might need to be little more work
> in that area before it's completely ready to go.

Everything is good go to go,  and I can point out what has been in place
for a while:  linux-yocto master is tracking mainline maser. No changes
and linux-yocto v/base tracks -stable, no changes.

If you want to pick up the bare minimum of boot fixes, or some of the
filesystem features v/standard/base.
Any significant bsp or board changes are always isolated in their own branch.

As Joshua said, chasing a bunch of different versions (even if they are
all pointing to the same upstream, (linux-yocto included)) does mean
that there is variance, duplicated sanity and the need to chuck patches
around.  i.e. you'll get all the CVEs (that could be outside of
-stable), -stable,
etc, at the same pace as other boards. I don't see that as a bad thing, but
of course, opinions vary :D

If it makes things even easier, I could create a linux-yocto-mainline
(recipe name off the top of my head) and it would just be the linux-yocto
recipe pointing KBRANCH to master, or v/base, no other changes.
I'm sensitive to creating too many kernel recipes since it then becomes
more confusing to pick the right thing .. but doing it the way I mention means
that the breakage/QA/update follows the linux-yocto jumps and is very little
extra effort.

Cheers,

Bruce

>
> >> diff --git a/conf/machine/include/rk3288.inc 
> >> b/conf/machine/include/rk3288.inc
> >> index a7edac5..480e250 100644
> >> --- a/conf/machine/include/rk3288.inc
> >> +++ b/conf/machine/include/rk3288.inc
> >> @@ -7,7 +7,7 @@ require conf/machine/include/tune-cortexa17.inc
> >>   require conf/machine/include/soc-family.inc
> >>   require conf/machine/include/rockchip-defaults.inc
> >>
> >> -KBUILD_DEFCONFIG = "multi_v7_defconfig"
> >> +KBUILD_DEFCONFIG ?= "multi_v7_defconfig"
> >>   KERNEL_IMAGETYPE = "zImage"
> >>
> >>   SERIAL_CONSOLES = "115200;ttyS2"
> >> diff --git a/conf/

Re: [yocto] QA notification for completed autobuilder build (yocto-3.1.rc2)

2020-04-14 Thread Richard Purdie
Hi Sangeeta/Vineela,

On Sat, 2020-04-11 at 07:26 +, Jain, Sangeeta wrote:
> This is the full report for yocto-3.1.rc2:  
> https://git.yoctoproject.org/cgit/cgit.cgi/yocto-testresults-contrib/tree/?h=intel-yocto-testresults
> 
> === Summary 
> No high milestone defects.  
> No new defects are found in this cycle.
> 
> Note: Few failures are observed. These are setup issue since running
> tests remotely, not real yocto issue.

Thanks for the QA run!

The TSC met today and this was one of the topics discussed. We would
have time for another build and QA run but none of the queued changes
or open bugs appear to be significant enough to warrant that.

We'd therefore like to proceed to release rc2 which will be slightly
ahead of schedule and aim to have a prompt point release thereafter 
with the inevitable fixes as people start using it.

Paul (cc'd) is working on the release notes which is a ton of work and
much appreciated, thanks Paul.

Vineela: Could you prepare the release so we're ready when we have the
release notes please?

We're also pleased to say we do have an LTS maintainer lined up and
that should be announced soon.

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49158): https://lists.yoctoproject.org/g/yocto/message/49158
Mute This Topic: https://lists.yoctoproject.org/mt/72873678/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


Re: [yocto] QA notification for completed autobuilder build (yocto-3.1.rc2)

2020-04-14 Thread Vineela
Hello Richard,

-Original Message-
From: yocto@lists.yoctoproject.org  On Behalf Of 
Richard Purdie
Sent: Tuesday, April 14, 2020 2:12 PM
To: Jain, Sangeeta ; yocto@lists.yoctoproject.org; 
Tummalapalli, Vineela ; Paul Eggleton 

Cc: ota...@ossystems.com.br; yi.z...@windriver.com; Sangal, Apoorv 
; Yeoh, Ee Peng ; Chan, Aaron 
Chun Yew ; akuster...@gmail.com; 
sjolley.yp...@gmail.com
Subject: Re: [yocto] QA notification for completed autobuilder build 
(yocto-3.1.rc2)

Hi Sangeeta/Vineela,

On Sat, 2020-04-11 at 07:26 +, Jain, Sangeeta wrote:
> This is the full report for yocto-3.1.rc2:  
> https://git.yoctoproject.org/cgit/cgit.cgi/yocto-testresults-contrib/t
> ree/?h=intel-yocto-testresults
> 
> === Summary 
> No high milestone defects.  
> No new defects are found in this cycle.
> 
> Note: Few failures are observed. These are setup issue since running 
> tests remotely, not real yocto issue.

Thanks for the QA run!

The TSC met today and this was one of the topics discussed. We would have time 
for another build and QA run but none of the queued changes or open bugs appear 
to be significant enough to warrant that.

We'd therefore like to proceed to release rc2 which will be slightly ahead of 
schedule and aim to have a prompt point release thereafter with the inevitable 
fixes as people start using it.

Paul (cc'd) is working on the release notes which is a ton of work and much 
appreciated, thanks Paul.

Vineela: Could you prepare the release so we're ready when we have the release 
notes please?
[Vineela]: Thank you for the update. Yes I'm preparing the release. After we 
get release notes, I have to get the testreport and release notes reviewed and 
approved by TSC. Once reviewed and approved, will get the tagging done and will 
be ready for the release announcement.
---
We're also pleased to say we do have an LTS maintainer lined up and that should 
be announced soon.

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49159): https://lists.yoctoproject.org/g/yocto/message/49159
Mute This Topic: https://lists.yoctoproject.org/mt/72873678/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


Re: [yocto] Image size reduction

2020-04-14 Thread Randy MacLeod

On 2020-04-14 11:51 a.m., Ajam Ali wrote:

Hi Randy,

In my image most of the size is consumed by heavy size packages.
So i have given this task of image size reduction to application team.
If i will remove the dependencies then may be some feature get disabled 
which could be needed.

Till now i am able to remove only python3 from dependencies.



Thanks for the summary Ajam.
../Randy




Thanks,
Ajam Ali

*From:* Randy MacLeod 
*Sent:* Monday, April 13, 2020 11:18 PM
*To:* Ajam Ali ; yocto@lists.yoctoproject.org 
; gley-yo...@m.gmane-mx.org 


*Subject:* Re: [yocto] Image size reduction

**[CAUTION: This Email is from outside the Organization. Do not click 
links or open attachments unless you trust the sender.]


On 2020-04-04 12:27 p.m., Ajam Ali wrote:

Hi All,

Thanks for your suggestions. I am working on your suggestions.
I will let you know if it did not work for me.


Ajam,


It would be useful if you could reply either way.


If there's still a problem then perhaps someone can help.


If you are able to resolve the issue, then a brief summary

of what you did could help the next person who has a similar

issue.


Thanks,

../Randy




Regards,
Ajam Ali



*From:* yocto@lists.yoctoproject.org 
  
 on behalf of Gmane Admin via 
lists.yoctoproject.org 
 


*Sent:* Saturday, April 4, 2020 9:36 PM
*To:* yocto@lists.yoctoproject.org 
  


*Subject:* Re: [yocto] Image size reduction
[CAUTION: This Email is from outside the Organization. Do not click 
links or open attachments unless you trust the sender.]


Op 29-03-2020 om 18:28 schreef Ajam Ali:
> Hi All,
>
> Actually my current image size is 3.9GB because of heavy size packages
> required by my project and without project required packages my image
> size in Yocto is 800MB.

So your project adds 3.1GB right

> I want to reduce the image size as maximum as possible.

3.1GB is huge. Compare to f.i. Libreoffice (installed 0.5GB or so).
Either your own code has a lot of fat, or you are pulling in lots of
packages you don't really need. But is there no way to advise you
without knowing more.

> Please suggest the best possible way so that I could reduce the maximum
> possible size(desirable below 1.5 GB).
>
>
> Thanks in advance,
> Ajam Ali
>
>
> Sent from Outlook Mobile >

> ::DISCLAIMER::
> 
> The contents of this e-mail and any attachment(s) are confidential and
> intended for the named recipient(s) only. E-mail transmission is not
> guaranteed to be secure or error-free as information could be
> intercepted, corrupted, lost, destroyed, arrive late or incomplete, or
> may contain viruses in transmission. The e mail and its contents (with
> or without referred errors) shall therefore not attach any liability on
> the originator or HCL or its affiliates. Views or opinions, if any,
> presented in this email are solely those of the author and may not
> necessarily reflect the views or opinions of HCL or its affiliates. Any
> form of reproduction, dissemination, copying, disclosure, modification,
> distribution and / or publication of this message without the prior
> written consent of authorized representative of HCL is strictly
> prohibited. If you have received this email in error please delete it
> and notify the sender immediately. Before opening any email and/or
> attachments, please check them for viruses and other defects.
> 
>
>
>







--
# Randy MacLeod
# Wind River Linux




--
# Randy MacLeod
# Wind River Linux
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#49160): https://lists.yoctoproject.org/g/yocto/message/49160
Mute This Topic: https://lists.yoctoproject.org/mt/72633147/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-